Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1562493
MD5:9d92eba3b1e7bf6b65d98e5a0b16a533
SHA1:9fa619b8c05484363846262cbfe4c1df1ad2af9d
SHA256:d5d7ca8d1b12a956775d1452033bdacf54dce3fa1d00c662f39f837605f37951
Tags:CredentialFlusherexeuser-Bitsight
Infos:

Detection

Credential Flusher
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected Credential Flusher
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Found API chain indicative of sandbox detection
Machine Learning detection for sample
Connects to many different domains
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
OS version to string mapping found (often used in BOTs)
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses taskkill to terminate processes

Classification

  • System is w10x64
  • file.exe (PID: 7820 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 9D92EBA3B1E7BF6B65D98E5A0B16A533)
    • taskkill.exe (PID: 7852 cmdline: taskkill /F /IM firefox.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7860 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 7972 cmdline: taskkill /F /IM chrome.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7980 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 8036 cmdline: taskkill /F /IM msedge.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 8044 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 8100 cmdline: taskkill /F /IM opera.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 8108 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 8164 cmdline: taskkill /F /IM brave.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 8172 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • firefox.exe (PID: 7240 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • firefox.exe (PID: 7352 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
    • firefox.exe (PID: 7404 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 2944 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2296 -parentBuildID 20230927232528 -prefsHandle 2208 -prefMapHandle 2200 -prefsLen 25298 -prefMapSize 238442 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {87ca46c1-50a5-4156-a533-81d19078698f} 7404 "\\.\pipe\gecko-crash-server-pipe.7404" 21ddf96e910 socket MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 4568 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3924 -parentBuildID 20230927232528 -prefsHandle 4228 -prefMapHandle 4104 -prefsLen 26313 -prefMapSize 238442 -appDir "C:\Program Files\Mozilla Firefox\browser" - {7d4fcfd9-b98c-4685-b83a-7ffaf3d1eb3a} 7404 "\\.\pipe\gecko-crash-server-pipe.7404" 21df1b4fb10 rdd MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 3528 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4976 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 3356 -prefMapHandle 3344 -prefsLen 33464 -prefMapSize 238442 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4780abdd-eac6-422c-b12e-992b4fe6a8a3} 7404 "\\.\pipe\gecko-crash-server-pipe.7404" 21df142ab10 utility MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Process Memory Space: file.exe PID: 7820JoeSecurity_CredentialFlusherYara detected Credential FlusherJoe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: file.exeReversingLabs: Detection: 34%
    Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.2% probability
    Source: file.exeJoe Sandbox ML: detected
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.8:49718 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.8:49719 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.8:49725 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.8:49735 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.8:49739 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.8:49741 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.8:49740 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.8:49742 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.8:49744 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.8:49750 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.8:49749 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.193.91:443 -> 192.168.2.8:49752 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.8:49754 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.8:49755 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.8:49757 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.8:49756 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.8:49762 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.8:49761 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.8:49766 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.8:49764 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.8:49765 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.8:49763 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.8:49768 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.8:49769 version: TLS 1.2
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.14.dr
    Source: Binary string: NapiNSP.pdbUGP source: firefox.exe, 0000000E.00000003.1567510518.0000021DEF2B6000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdb source: firefox.exe, 0000000E.00000003.1567510518.0000021DEF2B6000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.14.dr
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0066DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_0066DBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0063C2A2 FindFirstFileExW,0_2_0063C2A2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006768EE FindFirstFileW,FindClose,0_2_006768EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0067698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_0067698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0066D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0066D076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0066D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0066D3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00679642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00679642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0067979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_0067979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00679B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00679B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00675C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00675C97
    Source: firefox.exeMemory has grown: Private usage: 1MB later: 225MB
    Source: unknownNetwork traffic detected: DNS query count 31
    Source: Joe Sandbox ViewIP Address: 34.149.100.209 34.149.100.209
    Source: Joe Sandbox ViewIP Address: 34.117.188.166 34.117.188.166
    Source: Joe Sandbox ViewIP Address: 151.101.193.91 151.101.193.91
    Source: Joe Sandbox ViewJA3 fingerprint: fb0aa01abe9d8e4037eb3473ca6e2dca
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0067CE44 InternetReadFile,SetEvent,GetLastError,SetEvent,0_2_0067CE44
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: firefox.exe, 0000000E.00000003.1615757269.0000021DFBAD2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1615707999.0000021DFBAFC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.facebook.com/* equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.1623606732.0000021DFBB26000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.youtube.com/* equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.1617757022.0000021DFB639000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.1617757022.0000021DFB639000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.1615757269.0000021DFBAD2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1615707999.0000021DFBAFC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1591834161.0000021DF7AA5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.1623606732.0000021DFBB26000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.youtube.com equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.1625007600.0000021DF7C42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.1625007600.0000021DF7C42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.1602753862.0000021DF1A70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/,https://www.youtube.com/,https://ok.ru/,https://www.avito.ru/,https://www.aliexpress.com/,https://www.wikipedia.org/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.1617757022.0000021DFB639000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.1617757022.0000021DFB639000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.1602753862.0000021DF1A70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://allegro.pl/,https://www.wikipedia.org/,https://www.olx.pl/,https://www.wykop.pl/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.1602753862.0000021DF1A70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://allegro.pl/,https://www.wikipedia.org/,https://www.olx.pl/,https://www.wykop.pl/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.1602753862.0000021DF1A70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.1602753862.0000021DF1A70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000E.00000003.1602753862.0000021DF1A70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.1602753862.0000021DF1A70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.de/,https://www.ebay.de/,https://www.wikipedia.org/,https://www.reddit.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.1602753862.0000021DF1A70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.de/,https://www.ebay.de/,https://www.wikipedia.org/,https://www.reddit.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.1602753862.0000021DF1A70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.amazon.co.uk/,https://www.bbc.co.uk/,https://www.ebay.co.uk/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.1602753862.0000021DF1A70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.amazon.co.uk/,https://www.bbc.co.uk/,https://www.ebay.co.uk/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.1602753862.0000021DF1A70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.1602753862.0000021DF1A70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000E.00000003.1602753862.0000021DF1A70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.1602753862.0000021DF1A70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.1602753862.0000021DF1A70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000E.00000003.1602753862.0000021DF1A70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.1602753862.0000021DF1A70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.1602753862.0000021DF1A70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000E.00000003.1602753862.0000021DF1A70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.1602753862.0000021DF1A70000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2666766127.000001B2D5103000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2666716634.0000020973F0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.1602753862.0000021DF1A70000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2666766127.000001B2D5103000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2666716634.0000020973F0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000E.00000003.1602753862.0000021DF1A70000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2666766127.000001B2D5103000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2666716634.0000020973F0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000013.00000002.2666716634.0000020973F0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/&T equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000013.00000002.2666716634.0000020973F0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/&T equals www.twitter.com (Twitter)
    Source: firefox.exe, 00000013.00000002.2666716634.0000020973F0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/&T equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.1623606732.0000021DFBB26000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: moz-extension://89c83477-7a1a-4f5a-bda8-ef3858d4c7d0/injections/js/bug1842437-www.youtube.com-performance-now-precision.js equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.1615757269.0000021DFBAD2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1615707999.0000021DFBAFC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1591834161.0000021DF7AA5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.1623606732.0000021DFBB26000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.1636152612.0000021DFAC7F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com- equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.1665094952.0000021DF7AD5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1618876496.0000021DF7AD5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1591834161.0000021DF7AD5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: x*://www.facebook.com/platform/impression.php* equals www.facebook.com (Facebook)
    Source: global trafficDNS traffic detected: DNS query: youtube.com
    Source: global trafficDNS traffic detected: DNS query: detectportal.firefox.com
    Source: global trafficDNS traffic detected: DNS query: prod.classify-client.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: prod.detectportal.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: contile.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: spocs.getpocket.com
    Source: global trafficDNS traffic detected: DNS query: prod.ads.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: prod.balrog.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: content-signature-2.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: prod.content-signature-chains.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: shavar.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: example.org
    Source: global trafficDNS traffic detected: DNS query: ipv4only.arpa
    Source: global trafficDNS traffic detected: DNS query: push.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: firefox.settings.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: prod.remote-settings.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: telemetry-incoming.r53-2.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: support.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: us-west1.prod.sumo.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: www.wikipedia.org
    Source: global trafficDNS traffic detected: DNS query: www.youtube.com
    Source: global trafficDNS traffic detected: DNS query: www.facebook.com
    Source: global trafficDNS traffic detected: DNS query: dyna.wikimedia.org
    Source: global trafficDNS traffic detected: DNS query: star-mini.c10r.facebook.com
    Source: global trafficDNS traffic detected: DNS query: www.reddit.com
    Source: global trafficDNS traffic detected: DNS query: youtube-ui.l.google.com
    Source: global trafficDNS traffic detected: DNS query: reddit.map.fastly.net
    Source: global trafficDNS traffic detected: DNS query: twitter.com
    Source: global trafficDNS traffic detected: DNS query: services.addons.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: normandy.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: normandy-cdn.services.mozilla.com
    Source: firefox.exe, 0000000E.00000003.1602753862.0000021DF1A70000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://127.0.0.1:
    Source: firefox.exe, 0000000E.00000003.1643928537.0000021DF7C7D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1625007600.0000021DF7C7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.0/
    Source: firefox.exe, 0000000E.00000003.1643928537.0000021DF7C7D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1625007600.0000021DF7C7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.1/
    Source: firefox.exe, 0000000E.00000003.1643928537.0000021DF7C7D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1625007600.0000021DF7C7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.0/
    Source: firefox.exe, 0000000E.00000003.1643928537.0000021DF7C7D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1625007600.0000021DF7C7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.1/
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
    Source: firefox.exe, 0000000E.00000003.1543958150.0000021DEF27A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1544489604.0000021DEF27B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1527947167.0000021DEF287000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1536527034.0000021DEF279000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1535790652.0000021DEF278000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1543462762.0000021DEF277000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
    Source: firefox.exe, 0000000E.00000003.1543958150.0000021DEF27A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1544489604.0000021DEF27B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1527947167.0000021DEF287000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1536527034.0000021DEF279000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1535790652.0000021DEF278000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1543462762.0000021DEF277000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
    Source: firefox.exe, 0000000E.00000003.1527947167.0000021DEF287000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
    Source: firefox.exe, 0000000E.00000003.1543958150.0000021DEF27A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1544489604.0000021DEF27B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1527947167.0000021DEF287000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1536527034.0000021DEF279000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1535790652.0000021DEF278000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1543462762.0000021DEF277000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
    Source: firefox.exe, 0000000E.00000003.1588660441.0000021DEB77D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://compose.mail.yahoo.co.jp/ym/Compose?To=%s
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
    Source: firefox.exe, 0000000E.00000003.1543958150.0000021DEF27A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1544489604.0000021DEF27B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1527947167.0000021DEF287000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1536527034.0000021DEF279000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1535790652.0000021DEF278000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1543462762.0000021DEF277000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digice
    Source: firefox.exe, 0000000E.00000003.1543958150.0000021DEF27A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1544489604.0000021DEF27B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1527947167.0000021DEF287000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1536527034.0000021DEF279000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1535790652.0000021DEF278000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1543462762.0000021DEF277000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
    Source: firefox.exe, 0000000E.00000003.1543958150.0000021DEF27A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1544489604.0000021DEF27B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1527947167.0000021DEF287000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1536527034.0000021DEF279000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1535790652.0000021DEF278000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1543462762.0000021DEF277000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
    Source: firefox.exe, 0000000E.00000003.1543958150.0000021DEF27A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1544489604.0000021DEF27B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1527947167.0000021DEF287000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1536527034.0000021DEF279000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1535790652.0000021DEF278000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1543462762.0000021DEF277000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
    Source: firefox.exe, 0000000E.00000003.1543958150.0000021DEF27A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1544489604.0000021DEF27B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1527947167.0000021DEF287000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1536527034.0000021DEF279000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1535790652.0000021DEF278000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1543462762.0000021DEF277000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
    Source: firefox.exe, 0000000E.00000003.1623808083.0000021DFB639000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1652768464.0000021DF0B64000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1640599999.0000021DF20C0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com
    Source: firefox.exe, 0000000E.00000003.1590918784.0000021DFB934000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/
    Source: firefox.exe, 0000000E.00000003.1490271584.0000021DF215C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/canonical.html
    Source: firefox.exe, 0000000E.00000003.1650372383.0000021DF1353000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1615757269.0000021DFBA80000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv4
    Source: firefox.exe, 0000000E.00000003.1650372383.0000021DF1353000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1590549341.0000021DFBB41000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv6
    Source: firefox.exe, 0000000E.00000003.1591834161.0000021DF7A87000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1618876496.0000021DF7A87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.addEventListener
    Source: firefox.exe, 0000000E.00000003.1591834161.0000021DF7A87000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1618876496.0000021DF7A87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.removeEventListener
    Source: firefox.exe, 0000000E.00000003.1593236166.0000021DF7983000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1469773032.0000021DEFAFD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1511402156.0000021DF15C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1556028973.0000021DF1643000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1611544985.0000021DF15C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1561129155.0000021DF12CE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1600743071.0000021DF1B6C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1598014568.0000021DF2C61000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1552348084.0000021DEFAF7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1556028973.0000021DF16E3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1580352047.0000021DF16E3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1592940674.0000021DF79A8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1469773032.0000021DEFABE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1603783136.0000021DFC93B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1504492709.0000021DF1689000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1512399421.0000021DF12D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1610994545.0000021DF1675000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1612916758.0000021DEF758000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1600743071.0000021DF1BBA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1556028973.0000021DF167B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1552348084.0000021DEFACE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/MPL/2.0/.
    Source: firefox.exe, 0000000E.00000003.1543958150.0000021DEF27A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1544489604.0000021DEF27B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1536527034.0000021DEF279000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1535790652.0000021DEF278000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1543462762.0000021DEF277000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.co
    Source: firefox.exe, 0000000E.00000003.1527947167.0000021DEF287000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.coe
    Source: firefox.exe, 0000000E.00000003.1543958150.0000021DEF27A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1544489604.0000021DEF27B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1527947167.0000021DEF287000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1536527034.0000021DEF279000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1535790652.0000021DEF278000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1543462762.0000021DEF277000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
    Source: firefox.exe, 0000000E.00000003.1543958150.0000021DEF27A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1544489604.0000021DEF27B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1527947167.0000021DEF287000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1536527034.0000021DEF279000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1535790652.0000021DEF278000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1543462762.0000021DEF277000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ocsp.digicert.com0C
    Source: firefox.exe, 0000000E.00000003.1543958150.0000021DEF27A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1544489604.0000021DEF27B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1527947167.0000021DEF287000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1536527034.0000021DEF279000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1535790652.0000021DEF278000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1543462762.0000021DEF277000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ocsp.digicert.com0N
    Source: firefox.exe, 0000000E.00000003.1527947167.0000021DEF287000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ocsp.thawte.com0
    Source: firefox.exe, 0000000E.00000003.1588660441.0000021DEB77D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://poczta.interia.pl/mh/?mailto=%s
    Source: firefox.exe, 0000000E.00000003.1593236166.0000021DF7983000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1596172038.0000021DF2D49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0
    Source: firefox.exe, 0000000E.00000003.1593236166.0000021DF7983000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1598517820.0000021DF2C20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0W
    Source: firefox.exe, 0000000E.00000003.1593236166.0000021DF7983000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1598517820.0000021DF2C20000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1596172038.0000021DF2D49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.o.lencr.org0
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
    Source: firefox.exe, 0000000E.00000003.1588660441.0000021DEB77D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://win.mail.ru/cgi-bin/sentmsg?mailto=%s
    Source: firefox.exe, 0000000E.00000003.1527947167.0000021DEF287000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
    Source: firefox.exe, 0000000E.00000003.1588660441.0000021DEB77D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.inbox.lv/rfc2368/?value=%s
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://www.mozilla.com0
    Source: firefox.exe, 0000000E.00000003.1647184178.0000021DF2E54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2005/app-updatex
    Source: firefox.exe, 0000000E.00000003.1643928537.0000021DF7C7D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1625007600.0000021DF7C7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2006/browser/search/
    Source: firefox.exe, 0000000E.00000003.1491366587.0000021DF1CCD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1618517712.0000021DFB462000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1643577001.0000021DFB919000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul
    Source: firefox.exe, 00000012.00000003.1490397144.000001B2D5E3D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2671968945.000001B2D5E3D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000003.1489461182.000001B2D5E3D000.00000004.00000020.00020000.00000000.sdmp, mozilla-temp-41.14.drString found in binary or memory: http://www.videolan.org/x264.html
    Source: firefox.exe, 0000000E.00000003.1593236166.0000021DF7983000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
    Source: firefox.exe, 0000000E.00000003.1593236166.0000021DF7983000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
    Source: firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.malware-error.mozilla.com/?url=
    Source: firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-error.mozilla.com/?url=
    Source: firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-report.mozilla.com/?url=
    Source: firefox.exe, 0000000E.00000003.1461354358.0000021DEF63C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1461012537.0000021DEF400000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1461482263.0000021DEF65A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1465189717.0000021DEF88E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1461623236.0000021DEF677000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1461213044.0000021DEF61F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.duckduckgo.com/ac/
    Source: firefox.exe, 0000000E.00000003.1628832672.0000021DF2CEF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://account.bellmedia.c
    Source: firefox.exe, 0000000E.00000003.1664724087.0000021DFAC09000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com
    Source: firefox.exe, 0000000E.00000003.1646118350.0000021DF7907000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1650123425.0000021DF1370000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/
    Source: firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/settings/clients
    Source: firefox.exe, 0000000E.00000003.1634931873.0000021DF1C35000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1600302035.0000021DF1C33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.comK
    Source: firefox.exe, 0000000E.00000003.1490271584.0000021DF215C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1578818988.0000021DF0023000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1585421250.0000021DEFD6D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1518950374.0000021DF005B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 0000000E.00000003.1651662601.0000021DF103E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/v3/signin/challenge/pwd(P
    Source: firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/
    Source: firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/
    Source: firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/language-tools/
    Source: firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search-engines/
    Source: firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search?q=%TERMS%&platform=%OS%&appver=%VERSION%
    Source: firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/themes
    Source: firefox.exe, 0000000E.00000003.1636152612.0000021DFAC7F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/enhancer-for-youtube/
    Source: firefox.exe, 0000000E.00000003.1636152612.0000021DFAC7F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/facebook-container/
    Source: firefox.exe, 0000000E.00000003.1636152612.0000021DFAC7F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/
    Source: firefox.exe, 0000000E.00000003.1636152612.0000021DFAC7F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/to-google-translate/
    Source: firefox.exe, 0000000E.00000003.1636152612.0000021DFAC7F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/wikipedia-context-menu-search/
    Source: firefox.exe, 0000000E.00000003.1632351712.0000021DFB57A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads-us.rd.linksynergy.com/as.php
    Source: firefox.exe, 0000000E.00000003.1649321065.0000021DF1466000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads.stickyadstv.com/firefox-etp
    Source: firefox.exe, 0000000E.00000003.1625007600.0000021DF7C42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://allegro.pl/
    Source: firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://api.accounts.firefox.com/v1
    Source: firefox.exe, 0000000E.00000003.1636152612.0000021DFAC7F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
    Source: firefox.exe, 0000000E.00000003.1636152612.0000021DFAC7F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.adjust.com/a8bxj8j?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
    Source: firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/app/firefox-private-safe-browser/id989804926
    Source: firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/us/app/firefox-private-network-vpn/id1489407738
    Source: firefox.exe, 0000000E.00000003.1665562163.0000021DF7A1B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/
    Source: firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/GMP/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%OS_VER
    Source: firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/SystemAddons/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL
    Source: firefox.exe, 0000000E.00000003.1635168129.0000021DF14F5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1642722726.0000021DF1425000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1591834161.0000021DF7AA5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1618876496.0000021DF7AA5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/6/Firefox/118.0.1/20230927232528/WINNT_x86_64-msvc-x64/en-US/release
    Source: firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/
    Source: firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/%blockID%.html
    Source: firefox.exe, 00000010.00000002.2667274595.00000269C6DCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2666766127.000001B2D51EB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2670730102.0000020974203000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696491991400800003.2&ci=1696491991993.
    Source: firefox.exe, 00000010.00000002.2667274595.00000269C6DCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2666766127.000001B2D51EB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2670730102.0000020974203000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696491991400800003.1&ci=1696491991993.12791&cta
    Source: firefox.exe, 0000000E.00000003.1664582899.0000021DFB477000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mo
    Source: firefox.exe, 0000000E.00000003.1515328917.0000021DF0A43000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1514727614.0000021DF0009000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1516281710.0000021DF0A4D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1189266
    Source: firefox.exe, 0000000E.00000003.1515328917.0000021DF0A43000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1514727614.0000021DF0009000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1516281710.0000021DF0A4D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1193802
    Source: firefox.exe, 0000000E.00000003.1515328917.0000021DF0A43000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1514727614.0000021DF0009000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1207993
    Source: firefox.exe, 0000000E.00000003.1515328917.0000021DF0A43000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1514727614.0000021DF0009000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1516281710.0000021DF0A4D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1283601
    Source: firefox.exe, 0000000E.00000003.1515328917.0000021DF0A43000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1514727614.0000021DF0009000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1516281710.0000021DF0A4D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1678448
    Source: firefox.exe, 0000000E.00000003.1502818344.0000021DF159A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1694699#c21
    Source: firefox.exe, 0000000E.00000003.1515328917.0000021DF0A43000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1514727614.0000021DF0009000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1516281710.0000021DF0A4D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=792480
    Source: firefox.exe, 0000000E.00000003.1515328917.0000021DF0A43000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=809550
    Source: firefox.exe, 0000000E.00000003.1515328917.0000021DF0A43000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=840161
    Source: firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f
    Source: firefox.exe, 0000000E.00000003.1461354358.0000021DEF63C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1461012537.0000021DEF400000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1461482263.0000021DEF65A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1461623236.0000021DEF677000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1461213044.0000021DEF61F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://completion.amazon.com/search/complete?q=
    Source: firefox.exe, 0000000E.00000003.1665562163.0000021DF7A1B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/
    Source: firefox.exe, 0000000E.00000003.1632979725.0000021DF779D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1618805196.0000021DF7CFB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1591834161.0000021DF7AA5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1595693888.0000021DF7788000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1618876496.0000021DF7AA5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1595396521.0000021DF7CFB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/chains/remote-settings.content-signature.mozilla.org-202
    Source: firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://content.cdn.mozilla.net
    Source: firefox.exe, 00000010.00000002.2667274595.00000269C6DCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2666766127.000001B2D51EB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2670730102.0000020974203000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://contile-images.services.mozilla.com/CuERQnIs4CzqjKBh9os6_h9d4CUDCHO3oiqmAQO6VLM.25122.jpg
    Source: firefox.exe, 00000010.00000002.2667274595.00000269C6DCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2666766127.000001B2D51EB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2670730102.0000020974203000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
    Source: firefox.exe, 0000000E.00000003.1593737724.0000021DF791F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1645548791.0000021DF791F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1632884133.0000021DF791F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1619441441.0000021DF791F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com
    Source: firefox.exe, 0000000E.00000003.1642147881.0000021DF2035000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/
    Source: firefox.exe, 0000000E.00000003.1618876496.0000021DF7AC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1618876496.0000021DF7AA5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/v1/tiles
    Source: firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://coverage.mozilla.org
    Source: firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://crash-stats.mozilla.org/report/index/
    Source: firefox.exe, 0000000E.00000003.1488231942.0000021DF783F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1562380185.0000021DF783B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/993268
    Source: firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://dap-02.api.divviup.org
    Source: firefox.exe, 0000000E.00000003.1600743071.0000021DF1BB0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1615757269.0000021DFBA80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://datastudio.google.com/embed/reporting/
    Source: firefox.exe, 0000000E.00000003.1617757022.0000021DFB688000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullSc
    Source: firefox.exe, 0000000E.00000003.1623808083.0000021DFB683000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapture
    Source: firefox.exe, 0000000E.00000003.1623808083.0000021DFB683000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/releasePointerCaptureWebExtensionUncheckedLastErr
    Source: firefox.exe, 0000000E.00000003.1623808083.0000021DFB683000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/setPointerCaptureElementReleaseCaptureWarningElem
    Source: firefox.exe, 0000000E.00000003.1591834161.0000021DF7A87000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1618876496.0000021DF7A87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Push_API/Using_the_Push_API#EncryptionPreventDefaultFromP
    Source: firefox.exe, 0000000E.00000003.1591834161.0000021DF7A87000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1618876496.0000021DF7A87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnored
    Source: firefox.exe, 0000000E.00000003.1510460836.0000021DF164C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Mozilla/Tech/XPCOM/Reference/Interface/nsIEffectiveTLDServi
    Source: firefox.exe, 0000000E.00000003.1488231942.0000021DF783F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1562380185.0000021DF783B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/ElementCSSInlineStyle/style#setting_styles)
    Source: firefox.exe, 0000000E.00000003.1488231942.0000021DF783F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1562380185.0000021DF783B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Statements/for-await...of
    Source: firefox.exe, 0000000E.00000003.1488231942.0000021DF783F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1562380185.0000021DF783B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl
    Source: firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://developers.google.com/safe-browsing/v4/advisory
    Source: firefox.exe, 0000000E.00000003.1511692399.0000021DF1553000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1502818344.0000021DF1553000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1461354358.0000021DEF63C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1565774004.0000021DF1553000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1461012537.0000021DEF400000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1551858958.0000021DEF670000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1461482263.0000021DEF65A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1465189717.0000021DEF88E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1591834161.0000021DF7AA5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1510245743.0000021DF1553000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1461623236.0000021DEF677000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1618876496.0000021DF7AA5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1642633131.0000021DF1489000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1461213044.0000021DEF61F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/
    Source: firefox.exe, 0000000E.00000003.1463846350.0000021DECD33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1588660441.0000021DEB77D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1464852845.0000021DECD33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1464544706.0000021DECD17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%s
    Source: firefox.exe, 0000000E.00000003.1463846350.0000021DECD33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1464852845.0000021DECD33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1464544706.0000021DECD17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://email.seznam.cz/newMessageScreen?mailto=%s
    Source: firefox.exe, 0000000E.00000003.1623808083.0000021DFB683000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://extensionworkshop.com/documentation/publish/self-distribution/SelectOptionsLengthAssignmentW
    Source: firefox.exe, 00000013.00000002.2666716634.0000020973F13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-api-proxy.cdn.mozilla.net/
    Source: firefox.exe, 0000000E.00000003.1493556015.0000021DF0E2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/673d2808-e5d8-41b9-957
    Source: firefox.exe, 0000000E.00000003.1493556015.0000021DF0E32000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/706c7a85-cf23-442e-8a9
    Source: firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://firefox-source-docs.mozilla.org/networking/dns/trr-skip-reasons.html#
    Source: firefox.exe, 0000000E.00000003.1632351712.0000021DFB57A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com
    Source: firefox.exe, 0000000E.00000003.1590918784.0000021DFB934000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/
    Source: firefox.exe, 0000000E.00000003.1643577001.0000021DFB928000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1663251429.0000021DFB983000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1590680846.0000021DFB985000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/
    Source: firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/browser?utm_source=firefox-desktop&utm_medium=referral&utm_campaign=about-pr
    Source: firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ftp.mozilla.org/pub/labs/devtools/adb-extension/#OS#/adb-extension-latest-#OS#.xpi
    Source: firefox.exe, 00000013.00000002.2666716634.0000020973F13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/
    Source: firefox.exe, 00000013.00000002.2666716634.0000020973FC8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=
    Source: firefox.exe, 00000013.00000002.2666716634.0000020973FC8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l
    Source: firefox.exe, 0000000E.00000003.1595860328.0000021DF7740000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1490271584.0000021DF215C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2666766127.000001B2D512F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2666716634.0000020973F30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=bas
    Source: firefox.exe, 0000000E.00000003.1631899711.0000021DFB9C7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtab
    Source: firefox.exe, 0000000E.00000003.1593737724.0000021DF791F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1645548791.0000021DF791F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1632884133.0000021DF791F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1619441441.0000021DF791F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtabL
    Source: firefox.exe, 0000000E.00000003.1631899711.0000021DFB9C7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtab
    Source: firefox.exe, 0000000E.00000003.1593737724.0000021DF791F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1645548791.0000021DF791F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1632884133.0000021DF791F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1619441441.0000021DF791F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtabC
    Source: firefox.exe, 0000000E.00000003.1593737724.0000021DF791F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1645548791.0000021DF791F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1632884133.0000021DF791F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1619441441.0000021DF791F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/food?utm_source=pocket-newtabA
    Source: firefox.exe, 0000000E.00000003.1631899711.0000021DFB9C7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtab
    Source: firefox.exe, 0000000E.00000003.1593737724.0000021DF791F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1645548791.0000021DF791F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1632884133.0000021DF791F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1619441441.0000021DF791F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtabE
    Source: firefox.exe, 0000000E.00000003.1631899711.0000021DFB9C7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtab
    Source: firefox.exe, 0000000E.00000003.1593737724.0000021DF791F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1645548791.0000021DF791F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1632884133.0000021DF791F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1619441441.0000021DF791F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtabG
    Source: firefox.exe, 0000000E.00000003.1593737724.0000021DF791F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1645548791.0000021DF791F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1632884133.0000021DF791F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1619441441.0000021DF791F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/self-improvement?utm_source=pocket-newtab?
    Source: firefox.exe, 0000000E.00000003.1631899711.0000021DFB9C7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtab
    Source: firefox.exe, 0000000E.00000003.1593737724.0000021DF791F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1645548791.0000021DF791F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1632884133.0000021DF791F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1619441441.0000021DF791F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtabN
    Source: firefox.exe, 00000013.00000002.2666716634.0000020973FC8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tab
    Source: firefox.exe, 0000000E.00000003.1633118289.0000021DF7740000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1619576238.0000021DF7740000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1595860328.0000021DF7740000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tabL
    Source: firefox.exe, 0000000E.00000003.1631899711.0000021DFB9C7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtab
    Source: firefox.exe, 0000000E.00000003.1593737724.0000021DF791F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1645548791.0000021DF791F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1632884133.0000021DF791F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1619441441.0000021DF791F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtabI
    Source: firefox.exe, 0000000E.00000003.1619441441.0000021DF791F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more
    Source: firefox.exe, 0000000E.00000003.1593737724.0000021DF791F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1645548791.0000021DF791F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1632884133.0000021DF791F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1619441441.0000021DF791F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more/
    Source: firefox.exe, 00000013.00000002.2666716634.0000020973FC8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendations
    Source: firefox.exe, 0000000E.00000003.1633118289.0000021DF7740000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1619576238.0000021DF7740000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1595860328.0000021DF7740000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS
    Source: firefox.exe, 0000000E.00000003.1633118289.0000021DF7740000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1619576238.0000021DF7740000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1595860328.0000021DF7740000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS7
    Source: firefox.exe, 0000000E.00000003.1633118289.0000021DF7740000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1619576238.0000021DF7740000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1595860328.0000021DF7740000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=basic
    Source: firefox.exe, 0000000E.00000003.1488231942.0000021DF783F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1562380185.0000021DF783B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/closure-compiler/issues/3177
    Source: firefox.exe, 0000000E.00000003.1562380185.0000021DF7818000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query-all.ts
    Source: firefox.exe, 0000000E.00000003.1562380185.0000021DF7818000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query.ts
    Source: firefox.exe, 0000000E.00000003.1488231942.0000021DF783F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1562380185.0000021DF783B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/issues/1266
    Source: firefox.exe, 0000000E.00000003.1488231942.0000021DF783F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1562380185.0000021DF783B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/microsoft/TypeScript/issues/338).
    Source: firefox.exe, 0000000E.00000003.1461354358.0000021DEF63C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1461012537.0000021DEF400000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1461482263.0000021DEF65A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1461623236.0000021DEF677000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1461213044.0000021DEF61F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mozilla-services/screenshots
    Source: firefox.exe, 0000000E.00000003.1590918784.0000021DFB934000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/uuidjs/uuid#getrandomvalues-not-supported
    Source: firefox.exe, 0000000E.00000003.1595978101.0000021DF770A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/zertosh/loose-envify)
    Source: firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://helper1.dap.cloudflareresearch.com/v02
    Source: firefox.exe, 0000000E.00000003.1635252349.0000021DF14E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1642268858.0000021DF14E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ib.absa.co.za/
    Source: firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ideas.mozilla.org/
    Source: firefox.exe, 0000000E.00000003.1636030435.0000021DFACDE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/oldsyncS
    Source: firefox.exe, 0000000E.00000003.1651662601.0000021DF1077000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/relay
    Source: firefox.exe, 0000000E.00000003.1636030435.0000021DFACDE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/H
    Source: firefox.exe, 0000000E.00000003.1636030435.0000021DFACDE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/HCX
    Source: firefox.exe, 0000000E.00000003.1636030435.0000021DFACDE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryU
    Source: firefox.exe, 0000000E.00000003.1636030435.0000021DFACDE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryUFj
    Source: firefox.exe, 0000000E.00000003.1593737724.0000021DF791F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1645548791.0000021DF791F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1632884133.0000021DF791F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1619441441.0000021DF791F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://img-getpocket.cdn.mozilla.net/X
    Source: prefs-1.js.14.drString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pqX1CqX4pbW1pbWfpbZ7ReNxR3UIG8zInwYIFIVs9eYi
    Source: firefox.exe, 0000000E.00000003.1590918784.0000021DFB934000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org
    Source: firefox.exe, 0000000E.00000003.1633923383.0000021DF30A7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2666766127.000001B2D51BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2666716634.0000020973FF4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit
    Source: firefox.exe, 0000000E.00000003.1615757269.0000021DFBA80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/events/1/7af458ce-cd9b-467a-acae-ffc8f
    Source: firefox.exe, 0000000E.00000003.1632351712.0000021DFB57A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/metrics/1/a6cde401-f2cb-4a55-80d3-dd00
    Source: firefox.exe, 0000000E.00000003.1633118289.0000021DF7740000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1619576238.0000021DF7740000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1595860328.0000021DF7740000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submits
    Source: firefox.exe, 0000000E.00000003.1488231942.0000021DF783F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1562380185.0000021DF783B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://infra.spec.whatwg.org/#ascii-whitespace
    Source: firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://install.mozilla.org
    Source: firefox.exe, 0000000E.00000003.1625007600.0000021DF7C58000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1492806998.0000021DF0166000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1643928537.0000021DF7C58000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1664768232.0000021DF7C6B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema
    Source: firefox.exe, 0000000E.00000003.1488231942.0000021DF783F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1562380185.0000021DF783B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/libraries/standalone-templates/#rendering-lit-html-templates
    Source: firefox.exe, 0000000E.00000003.1488231942.0000021DF783F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1562380185.0000021DF783B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/directives/#stylemap
    Source: firefox.exe, 0000000E.00000003.1488231942.0000021DF783F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1562380185.0000021DF783B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/expressions/#child-expressions)
    Source: firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=%MOZILLA_API_KEY%
    Source: firefox.exe, 0000000E.00000003.1628832672.0000021DF2CEF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
    Source: firefox.exe, 0000000E.00000003.1628832672.0000021DF2CEF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com
    Source: firefox.exe, 0000000E.00000003.1615757269.0000021DFBA80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lookerstudio.google.com/embed/reporting/
    Source: firefox.exe, 0000000E.00000003.1463846350.0000021DECD33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1464852845.0000021DECD33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1464544706.0000021DECD17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/?extsrc=mailto&url=%s
    Source: firefox.exe, 0000000E.00000003.1463846350.0000021DECD33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1588660441.0000021DEB77D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1464852845.0000021DECD33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1464544706.0000021DECD17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%s
    Source: firefox.exe, 0000000E.00000003.1463846350.0000021DECD33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1588660441.0000021DEB77D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1464852845.0000021DECD33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1464544706.0000021DECD17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%s
    Source: firefox.exe, 0000000E.00000003.1575329890.0000021DFC9A9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mathiasbynens.be/
    Source: firefox.exe, 0000000E.00000003.1575329890.0000021DFC9A9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mathiasbynens.be/notes/javascript-encoding#surrogate-formulae
    Source: firefox.exe, 0000000E.00000003.1575329890.0000021DFC9A9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mathiasbynens.be/notes/javascript-escapes#single
    Source: firefox.exe, 00000012.00000002.2666766127.000001B2D5186000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2666716634.0000020973F87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://merino.services.mozilla.com/api/v1/suggest
    Source: firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mitmdetection.services.mozilla.com/
    Source: firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections
    Source: firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/about
    Source: firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/breach-details/
    Source: firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect
    Source: firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/breach-stats?includeResolved=true
    Source: firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/dashboard
    Source: firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/preferences
    Source: firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla-ohttp-fakespot.fastly-edge.com/
    Source: firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla.cloudflare-dns.com/dns-query
    Source: firefox.exe, 0000000E.00000003.1575329890.0000021DFC9A9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mths.be/jsesc
    Source: firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://normandy.cdn.mozilla.net/api/v1
    Source: firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://oauth.accounts.firefox.com/v1
    Source: firefox.exe, 0000000E.00000003.1602753862.0000021DF1A70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ok.ru/
    Source: firefox.exe, 0000000E.00000003.1463846350.0000021DECD33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1464852845.0000021DECD33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1464544706.0000021DECD17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://outlook.live.com/default.aspx?rru=compose&to=%s
    Source: firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_r
    Source: firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-
    Source: firefox.exe, 0000000E.00000003.1463846350.0000021DECD33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1588660441.0000021DEB77D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1464852845.0000021DECD33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1464544706.0000021DECD17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%s
    Source: firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://prod.ohttp-gateway.prod.webservices.mozgcp.net/ohttp-configs
    Source: firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profile.accounts.firefox.com/v1
    Source: firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profiler.firefox.com
    Source: firefox.exe, 0000000E.00000003.1646884375.0000021DF30CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1627213447.0000021DF30CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com
    Source: firefox.exe, 0000000E.00000003.1636412878.0000021DF7CBA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com/
    Source: firefox.exe, 0000000E.00000003.1595978101.0000021DF770A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://redux.js.org/api-reference/store#subscribe(listener)
    Source: firefox.exe, 0000000E.00000003.1642722726.0000021DF1425000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/accounts/profile/?utm_medium=firefox-desktop&utm_source=modal&utm_campaign
    Source: firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/api/v1/
    Source: firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/diagnostic?site=
    Source: firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%
    Source: firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&p
    Source: firefox.exe, 0000000E.00000003.1618805196.0000021DF7CFB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1595396521.0000021DF7CFB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
    Source: firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=%GOOGLE_SAFEBR
    Source: firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatHits?$ct=application/x-protobuf&key=%GOOGLE_SAFEBROWSIN
    Source: firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=%GOOGL
    Source: firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://sb-ssl.google.com/safebrowsing/clientreport/download?key=%GOOGLE_SAFEBROWSING_API_KEY%
    Source: firefox.exe, 0000000E.00000003.1461213044.0000021DEF61F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com/
    Source: firefox.exe, 0000000E.00000003.1510460836.0000021DF164C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152
    Source: firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/abuse/report/addon/
    Source: firefox.exe, 0000000E.00000003.1636152612.0000021DFAC7F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon
    Source: firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon/
    Source: firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/language-tools/?app=firefox&type=language&appversi
    Source: firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%
    Source: firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/discovery/?lang=%LOCALE%&edition=%DISTRIBUTION%
    Source: firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%
    Source: firefox.exe, 0000000E.00000003.1650832772.0000021DF10CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/
    Source: firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 0000000E.00000003.1595396521.0000021DF7CFB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
    Source: firefox.exe, 0000000E.00000003.1650832772.0000021DF10BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=navclient-auto-ffox&appver=118.0&pver=2.2
    Source: firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 0000000E.00000003.1595396521.0000021DF7CFB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
    Source: firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/%STARTPAGE_VERSION%/%NAME%/%VERSION%/%APPBUILDID%/%BUILD_TARGET%/%L
    Source: firefox.exe, 0000000E.00000003.1591834161.0000021DF7AA5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1618876496.0000021DF7AA5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com
    Source: firefox.exe, 00000013.00000002.2666716634.0000020973F13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/
    Source: firefox.exe, 0000000E.00000003.1618876496.0000021DF7AC7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs
    Source: firefox.exe, 0000000E.00000003.1593737724.0000021DF791F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1645548791.0000021DF791F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1632884133.0000021DF791F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1619441441.0000021DF791F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#
    Source: firefox.exe, 0000000E.00000003.1593737724.0000021DF791F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1645548791.0000021DF791F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1632884133.0000021DF791F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1619441441.0000021DF791F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#l
    Source: firefox.exe, 0000000E.00000003.1633118289.0000021DF7740000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1619576238.0000021DF7740000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1595860328.0000021DF7740000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1633923383.0000021DF30A7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2666766127.000001B2D51BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2666716634.0000020973FF4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/user
    Source: firefox.exe, 0000000E.00000003.1630316845.0000021DF17F9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1601747819.0000021DF17FA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1627344820.0000021DF17F9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-js
    Source: firefox.exe, 0000000E.00000003.1630316845.0000021DF17F9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1601747819.0000021DF17FA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1627344820.0000021DF17F9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-pixel
    Source: firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/
    Source: firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report
    Source: firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cryptominers-report
    Source: firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report
    Source: firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/firefox-relay-integration
    Source: firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report
    Source: firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/search-engine-removal
    Source: firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab
    Source: firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield
    Source: firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report
    Source: firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report
    Source: firefox.exe, 0000000E.00000003.1636202979.0000021DFAC5D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1618517712.0000021DFB42F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1643822763.0000021DFB43B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1591253538.0000021DFB42F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1640378672.0000021DF210A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/
    Source: firefox.exe, 0000000E.00000003.1650317764.0000021DF135B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/firefox-relay-integration
    Source: firefox.exe, 0000000E.00000003.1623606732.0000021DFBB2C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/captive-portal
    Source: firefox.exe, 0000000E.00000003.1591834161.0000021DF7A87000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1618876496.0000021DF7A87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaPlatformDecoderNotFound
    Source: firefox.exe, 0000000E.00000003.1591834161.0000021DF7A87000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1618876496.0000021DF7A87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaWMFNeeded
    Source: firefox.exe, 0000000E.00000003.1551977991.0000021DF22A7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings
    Source: firefox.exe, 0000000E.00000003.1633241219.0000021DF7666000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1626380415.0000021DF7666000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2
    Source: firefox.exe, 0000000E.00000003.1488231942.0000021DF783F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1562380185.0000021DF783B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-typeof-operator
    Source: firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://token.services.mozilla.com/1.0/sync/1.5
    Source: firefox.exe, 0000000E.00000003.1618876496.0000021DF7A87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-2
    Source: firefox.exe, 0000000E.00000003.1618876496.0000021DF7A87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-3.1
    Source: firefox.exe, 0000000E.00000003.1618876496.0000021DF7A87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-4
    Source: firefox.exe, 0000000E.00000003.1618876496.0000021DF7A87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7515#appendix-C)
    Source: firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://topsites.services.mozilla.com/cid/
    Source: firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://tracking-protection-issues.herokuapp.com/new
    Source: firefox.exe, 0000000E.00000003.1625007600.0000021DF7C42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
    Source: firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM
    Source: firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID
    Source: firefox.exe, 0000000E.00000003.1602753862.0000021DF1A70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/
    Source: firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-%CHANNEL%-browser&utm_campaig
    Source: firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campaign=about-pr
    Source: firefox.exe, 0000000E.00000003.1594414056.0000021DF77A9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://watch.sling.com/
    Source: firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/new
    Source: firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webextensions.settings.services.mozilla.com/v1
    Source: firefox.exe, 0000000E.00000003.1595978101.0000021DF770A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://webpack.js.org/concepts/mode/)
    Source: firefox.exe, 0000000E.00000003.1602753862.0000021DF1A70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://weibo.com/
    Source: firefox.exe, 0000000E.00000003.1488231942.0000021DF783F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1562380185.0000021DF783B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wicg.github.io/construct-stylesheets/#using-constructed-stylesheets).
    Source: firefox.exe, 0000000E.00000003.1602753862.0000021DF1A70000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1625007600.0000021DF7C42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.aliexpress.com/
    Source: firefox.exe, 0000000E.00000003.1625007600.0000021DF7C42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.ca/
    Source: firefox.exe, 0000000E.00000003.1625007600.0000021DF7C42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.co.uk/
    Source: firefox.exe, 0000000E.00000003.1625007600.0000021DF7C42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/
    Source: firefox.exe, 00000010.00000002.2667274595.00000269C6DCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2666766127.000001B2D51EB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2670730102.0000020974203000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_15d7e4b694824b33323940336fbf0bead57d89764383fe44
    Source: firefox.exe, 0000000E.00000003.1511692399.0000021DF1553000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1502818344.0000021DF1553000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1461354358.0000021DEF63C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1565774004.0000021DF1553000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1461012537.0000021DEF400000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1461482263.0000021DEF65A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1510245743.0000021DF1553000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1461623236.0000021DEF677000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1461213044.0000021DEF61F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/
    Source: firefox.exe, 0000000E.00000003.1625007600.0000021DF7C42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.de/
    Source: firefox.exe, 0000000E.00000003.1625007600.0000021DF7C42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.fr/
    Source: firefox.exe, 0000000E.00000003.1602753862.0000021DF1A70000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1625007600.0000021DF7C42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.avito.ru/
    Source: firefox.exe, 0000000E.00000003.1602753862.0000021DF1A70000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1625007600.0000021DF7C42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com/
    Source: firefox.exe, 0000000E.00000003.1625007600.0000021DF7C42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.bbc.co.uk/
    Source: firefox.exe, 0000000E.00000003.1602753862.0000021DF1A70000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1625007600.0000021DF7C42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ctrip.com/
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: https://www.digicert.com/CPS0
    Source: firefox.exe, 0000000E.00000003.1625007600.0000021DF7C42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.co.uk/
    Source: firefox.exe, 0000000E.00000003.1625007600.0000021DF7C42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.de/
    Source: firefox.exe, 0000000E.00000003.1625007600.0000021DF7C42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
    Source: firefox.exe, 0000000E.00000003.1592940674.0000021DF79D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/
    Source: firefox.exe, 0000000E.00000003.1489084795.0000021DF7B63000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1487945386.0000021DF78D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search
    Source: firefox.exe, 0000000E.00000003.1461354358.0000021DEF63C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1461012537.0000021DEF400000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1461482263.0000021DEF65A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1461623236.0000021DEF677000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1461213044.0000021DEF61F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search?client=firefox&q=
    Source: firefox.exe, 0000000E.00000003.1511692399.0000021DF1553000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1502818344.0000021DF1553000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1461354358.0000021DEF63C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1565774004.0000021DF1553000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1461012537.0000021DEF400000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1461482263.0000021DEF65A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1510245743.0000021DF1553000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1461623236.0000021DEF677000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1461213044.0000021DEF61F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search
    Source: firefox.exe, 0000000E.00000003.1595978101.0000021DF770A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?client=firefox-b-d&q=
    Source: firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/geolocation/v1/geolocate?key=%GOOGLE_LOCATION_SERVICE_API_KEY%
    Source: firefox.exe, 0000000E.00000003.1602753862.0000021DF1A70000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1625007600.0000021DF7C42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ifeng.com/
    Source: firefox.exe, 00000010.00000002.2667274595.00000269C6DCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2666766127.000001B2D51EB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2670730102.0000020974203000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://www.invisalign.com/?utm_source=admarketplace&utm_medium=paidsearch&utm_campaign=Invisalign&u
    Source: firefox.exe, 0000000E.00000003.1602753862.0000021DF1A70000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1625007600.0000021DF7C42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.iqiyi.com/
    Source: firefox.exe, 0000000E.00000003.1625007600.0000021DF7C42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.leboncoin.fr/
    Source: firefox.exe, 0000000E.00000003.1625007600.0000021DF7C58000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1594414056.0000021DF77A9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1643928537.0000021DF7C58000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1664768232.0000021DF7C6B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
    Source: firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/about/legal/terms/subscription-services/
    Source: firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/releasenotes/?utm_source=firefox-browser&utm_medi
    Source: firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/tour/
    Source: firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/geolocation/
    Source: firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/new?reason=manual-update
    Source: firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/notes
    Source: firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/set-as-default/thanks/
    Source: firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/xr/
    Source: firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/privacy/subscription-services/
    Source: firefox.exe, 0000000E.00000003.1493556015.0000021DF0E32000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/legal/terms/mozilla/
    Source: firefox.exe, 0000000E.00000003.1636202979.0000021DFAC5D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/anything/?
    Source: firefox.exe, 0000000E.00000003.1650317764.0000021DF135B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/about/legal/terms/subscription-services/
    Source: firefox.exe, 0000000E.00000003.1650317764.0000021DF135B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/subscription-services/
    Source: firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/android/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/ios/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campa
    Source: firefox.exe, 0000000E.00000003.1636152612.0000021DFAC7F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/mobile/get-app/?utm_medium=firefox-desktop&utm_source=onboarding-mod
    Source: firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html
    Source: firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#crash-reporter
    Source: firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#health-report
    Source: firefox.exe, 00000013.00000002.2666716634.0000020973FF4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
    Source: firefox.exe, 0000000E.00000003.1631899711.0000021DFB9C7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-content
    Source: firefox.exe, 0000000E.00000003.1593737724.0000021DF791F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1645548791.0000021DF791F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1632884133.0000021DF791F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1619441441.0000021DF791F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-contentP
    Source: firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 0000000E.00000003.1593737724.0000021DF791F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1645548791.0000021DF791F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1632884133.0000021DF791F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1619441441.0000021DF791F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/V
    Source: firefox.exe, 00000010.00000002.2667274595.00000269C6DCB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/j
    Source: firefox.exe, 00000012.00000002.2666766127.000001B2D51D3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/pj
    Source: firefox.exe, 0000000E.00000003.1628832672.0000021DF2CE7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1597199726.0000021DF2CDB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com
    Source: firefox.exe, 0000000E.00000003.1548694013.0000021DF11D0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1497955426.0000021DF11D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com6
    Source: firefox.exe, 0000000E.00000003.1625007600.0000021DF7C42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.olx.pl/
    Source: firefox.exe, 0000000E.00000003.1625007600.0000021DF7C42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/
    Source: firefox.exe, 0000000E.00000003.1594414056.0000021DF77A9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.sling.com/
    Source: firefox.exe, 0000000E.00000003.1615757269.0000021DFBAD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.tiktok.com/
    Source: firefox.exe, 0000000E.00000003.1625007600.0000021DF7C42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.wykop.pl/
    Source: firefox.exe, 00000013.00000002.2666716634.0000020973F0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
    Source: firefox.exe, 0000000E.00000003.1602753862.0000021DF1A70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.zhihu.com/
    Source: firefox.exe, 0000000E.00000003.1591834161.0000021DF7A87000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1618876496.0000021DF7A87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://xhr.spec.whatwg.org/#sync-warning
    Source: firefox.exe, 0000000E.00000003.1598334362.0000021DF2C39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1490271584.0000021DF21EF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com
    Source: firefox.exe, 0000000E.00000003.1633963764.0000021DF3087000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/
    Source: recovery.jsonlz4.tmp.14.drString found in binary or memory: https://youtube.com/account?=
    Source: firefox.exe, 00000012.00000002.2670261470.000001B2D5220000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.co#
    Source: firefox.exe, 00000013.00000002.2670258204.00000209740B0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.co;z
    Source: firefox.exe, 00000010.00000002.2670334082.00000269C6E30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.cog%W
    Source: firefox.exe, 0000000E.00000003.1490271584.0000021DF21CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2665549858.00000269C69E0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2670334082.00000269C6E34000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2665549858.00000269C69EA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2670261470.000001B2D5224000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2664817526.000001B2D4DE0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2664817526.000001B2D4DEA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2664814734.0000020973B9A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2670258204.00000209740B4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 0000000C.00000002.1448622561.00000251FD770000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000002.1455376348.000001BDEEC6A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd--no-default-browser
    Source: file.exe, 00000000.00000002.1488001947.0000000001870000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd041.111
    Source: firefox.exe, 00000013.00000002.2664814734.0000020973B90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdB
    Source: firefox.exe, 0000000E.00000003.1597022295.0000021DF2D1C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdL
    Source: firefox.exe, 00000010.00000002.2665549858.00000269C69E0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2670334082.00000269C6E34000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2670261470.000001B2D5224000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2664817526.000001B2D4DE0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2664814734.0000020973B90000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2670258204.00000209740B4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdMOZ_CRASHREPORTER_RE
    Source: firefox.exe, 00000013.00000002.2664814734.0000020973B9A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdV
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
    Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
    Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
    Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
    Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
    Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
    Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
    Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
    Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
    Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
    Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
    Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
    Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
    Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
    Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
    Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.8:49718 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.8:49719 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.8:49725 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.8:49735 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.8:49739 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.8:49741 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.8:49740 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.8:49742 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.8:49744 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.8:49750 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.8:49749 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.193.91:443 -> 192.168.2.8:49752 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.8:49754 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.8:49755 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.8:49757 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.8:49756 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.8:49762 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.8:49761 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.8:49766 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.8:49764 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.8:49765 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.8:49763 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.8:49768 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.8:49769 version: TLS 1.2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0067EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_0067EAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0067ED6A OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_0067ED6A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0067EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_0067EAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0066AA57 GetKeyboardState,SetKeyboardState,PostMessageW,SendInput,0_2_0066AA57
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00699576 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_00699576

    System Summary

    barindex
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.
    Source: file.exe, 00000000.00000000.1414600783.00000000006C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_841681c7-d
    Source: file.exe, 00000000.00000000.1414600783.00000000006C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_ef9a95de-e
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_e3c070ed-4
    Source: file.exeString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_f20ceacf-5
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 18_2_000001B2D52073B7 NtQuerySystemInformation,18_2_000001B2D52073B7
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 18_2_000001B2D56D9E72 NtQuerySystemInformation,18_2_000001B2D56D9E72
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0066D5EB: CreateFileW,DeviceIoControl,CloseHandle,0_2_0066D5EB
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00661201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00661201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0066E8F6 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,0_2_0066E8F6
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0060BF400_2_0060BF40
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006080600_2_00608060
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006720460_2_00672046
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006682980_2_00668298
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0063E4FF0_2_0063E4FF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0063676B0_2_0063676B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006948730_2_00694873
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0060CAF00_2_0060CAF0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0062CAA00_2_0062CAA0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0061CC390_2_0061CC39
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00636DD90_2_00636DD9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0061B1190_2_0061B119
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006091C00_2_006091C0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006213940_2_00621394
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006217060_2_00621706
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0062781B0_2_0062781B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0061997D0_2_0061997D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006079200_2_00607920
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006219B00_2_006219B0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00627A4A0_2_00627A4A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00621C770_2_00621C77
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00627CA70_2_00627CA7
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0068BE440_2_0068BE44
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00639EEE0_2_00639EEE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00621F320_2_00621F32
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 18_2_000001B2D52073B718_2_000001B2D52073B7
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 18_2_000001B2D56D9E7218_2_000001B2D56D9E72
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 18_2_000001B2D56DA59C18_2_000001B2D56DA59C
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 18_2_000001B2D56D9EB218_2_000001B2D56D9EB2
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 0061F9F2 appears 40 times
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 00620A30 appears 46 times
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 00609CB3 appears 31 times
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: classification engineClassification label: mal72.troj.evad.winEXE@34/34@70/12
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006737B5 GetLastError,FormatMessageW,0_2_006737B5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006610BF AdjustTokenPrivileges,CloseHandle,0_2_006610BF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006616C3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,0_2_006616C3
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006751CD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,0_2_006751CD
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0066D4DC CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_0066D4DC
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0067648E _wcslen,CoInitialize,CoCreateInstance,CoUninitialize,0_2_0067648E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006042A2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,0_2_006042A2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Mozilla\Firefox\SkeletonUILock-c388d246Jump to behavior
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7980:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8172:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8108:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8044:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7860:120:WilError_03
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Temp\firefoxJump to behavior
    Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
    Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: firefox.exe, 0000000E.00000003.1589286891.0000021DFBBA4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1636030435.0000021DFACDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1591072453.0000021DFB4D2000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE timestamp BETWEEN date(:dateFrom) AND date(:dateTo);
    Source: firefox.exe, 0000000E.00000003.1636030435.0000021DFACDE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE events (id INTEGER PRIMARY KEY, type INTEGER NOT NULL, count INTEGER NOT NULL, timestamp DATE );
    Source: firefox.exe, 0000000E.00000003.1636030435.0000021DFACDE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: INSERT INTO events (type, count, timestamp) VALUES (:type, 1, date(:date));
    Source: firefox.exe, 0000000E.00000003.1636030435.0000021DFACDE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;
    Source: firefox.exe, 0000000E.00000003.1589201384.0000021DFBBC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1595860328.0000021DF7740000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;
    Source: firefox.exe, 0000000E.00000003.1636030435.0000021DFACDE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;Fy6
    Source: firefox.exe, 0000000E.00000003.1636030435.0000021DFACDE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: UPDATE events SET count = count + 1 WHERE id = :id;-
    Source: firefox.exe, 0000000E.00000003.1636030435.0000021DFACDE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9'
    Source: firefox.exe, 0000000E.00000003.1636030435.0000021DFACDE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9
    Source: firefox.exe, 0000000E.00000003.1636030435.0000021DFACDE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE type = :type AND timestamp = date(:date);
    Source: file.exeReversingLabs: Detection: 34%
    Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
    Source: unknownProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2296 -parentBuildID 20230927232528 -prefsHandle 2208 -prefMapHandle 2200 -prefsLen 25298 -prefMapSize 238442 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {87ca46c1-50a5-4156-a533-81d19078698f} 7404 "\\.\pipe\gecko-crash-server-pipe.7404" 21ddf96e910 socket
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3924 -parentBuildID 20230927232528 -prefsHandle 4228 -prefMapHandle 4104 -prefsLen 26313 -prefMapSize 238442 -appDir "C:\Program Files\Mozilla Firefox\browser" - {7d4fcfd9-b98c-4685-b83a-7ffaf3d1eb3a} 7404 "\\.\pipe\gecko-crash-server-pipe.7404" 21df1b4fb10 rdd
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4976 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 3356 -prefMapHandle 3344 -prefsLen 33464 -prefMapSize 238442 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4780abdd-eac6-422c-b12e-992b4fe6a8a3} 7404 "\\.\pipe\gecko-crash-server-pipe.7404" 21df142ab10 utility
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2296 -parentBuildID 20230927232528 -prefsHandle 2208 -prefMapHandle 2200 -prefsLen 25298 -prefMapSize 238442 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {87ca46c1-50a5-4156-a533-81d19078698f} 7404 "\\.\pipe\gecko-crash-server-pipe.7404" 21ddf96e910 socketJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3924 -parentBuildID 20230927232528 -prefsHandle 4228 -prefMapHandle 4104 -prefsLen 26313 -prefMapSize 238442 -appDir "C:\Program Files\Mozilla Firefox\browser" - {7d4fcfd9-b98c-4685-b83a-7ffaf3d1eb3a} 7404 "\\.\pipe\gecko-crash-server-pipe.7404" 21df1b4fb10 rddJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4976 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 3356 -prefMapHandle 3344 -prefsLen 33464 -prefMapSize 238442 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4780abdd-eac6-422c-b12e-992b4fe6a8a3} 7404 "\\.\pipe\gecko-crash-server-pipe.7404" 21df142ab10 utilityJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wsock32.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.14.dr
    Source: Binary string: NapiNSP.pdbUGP source: firefox.exe, 0000000E.00000003.1567510518.0000021DEF2B6000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdb source: firefox.exe, 0000000E.00000003.1567510518.0000021DEF2B6000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.14.dr
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006042DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_006042DE
    Source: gmpopenh264.dll.tmp.14.drStatic PE information: section name: .rodata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00620A76 push ecx; ret 0_2_00620A89
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\24a4ohrz.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpJump to dropped file
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\24a4ohrz.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)Jump to dropped file
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0061F98E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_0061F98E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00691C41 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_00691C41
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\Desktop\file.exeSandbox detection routine: GetForegroundWindow, DecisionNode, Sleepgraph_0-96071
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 18_2_000001B2D52073B7 rdtsc 18_2_000001B2D52073B7
    Source: C:\Users\user\Desktop\file.exeAPI coverage: 3.6 %
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0066DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_0066DBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0063C2A2 FindFirstFileExW,0_2_0063C2A2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006768EE FindFirstFileW,FindClose,0_2_006768EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0067698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_0067698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0066D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0066D076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0066D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0066D3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00679642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00679642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0067979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_0067979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00679B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00679B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00675C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00675C97
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006042DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_006042DE
    Source: firefox.exe, 00000010.00000002.2671339092.00000269C7000000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll5
    Source: firefox.exe, 00000010.00000002.2671339092.00000269C7000000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWy
    Source: firefox.exe, 00000013.00000002.2670563434.00000209740C0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW|r
    Source: firefox.exe, 00000010.00000002.2665549858.00000269C69EA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2670924424.000001B2D5760000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2664814734.0000020973B9A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
    Source: firefox.exe, 00000010.00000002.2670728791.00000269C6F13000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW : 2 : 34 : 1 : 1 : 0x20026 : 0x8 : %SystemRoot%\system32\mswsock.dll : : 1234191b-4bf7-4ca7-86e0-dfd7c32b5445
    Source: firefox.exe, 00000012.00000002.2664817526.000001B2D4DEA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW@
    Source: firefox.exe, 00000012.00000002.2670924424.000001B2D5760000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll!
    Source: firefox.exe, 00000010.00000002.2671339092.00000269C7000000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2670924424.000001B2D5760000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
    Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 18_2_000001B2D52073B7 rdtsc 18_2_000001B2D52073B7
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0067EAA2 BlockInput,0_2_0067EAA2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00632622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00632622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006042DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_006042DE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00624CE8 mov eax, dword ptr fs:[00000030h]0_2_00624CE8
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00660B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00660B62
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00632622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00632622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0062083F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0062083F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006209D5 SetUnhandledExceptionFilter,0_2_006209D5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00620C21 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00620C21
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00661201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00661201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00642BA5 KiUserCallbackDispatcher,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_00642BA5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0066B226 SendInput,keybd_event,0_2_0066B226
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006822DA GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event,0_2_006822DA
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00660B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00660B62
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00661663 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_00661663
    Source: file.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
    Source: file.exeBinary or memory string: Shell_TrayWnd
    Source: firefox.exe, 0000000E.00000003.1553122928.0000021DFBCF1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: hSoftware\Policies\Microsoft\Windows\PersonalizationNoChangingStartMenuBackgroundPersonalColors_BackgroundWilStaging_02RtlDisownModuleHeapAllocationRtlQueryFeatureConfigurationRtlRegisterFeatureConfigurationChangeNotificationRtlSubscribeWnfStateChangeNotificationRtlDllShutdownInProgressntdll.dllNtQueryWnfStateDataLocal\SM0:%d:%d:%hs_p0Local\SessionImmersiveColorPreferenceBEGINTHMthmfile\Sessions\%d\Windows\ThemeSectionMessageWindowendthemewndThemeApiConnectionRequest\ThemeApiPortwinsta0SOFTWARE\Microsoft\Windows\CurrentVersion\Themes\PersonalizeAppsUseLightThemeSystemUsesLightThemedefaultshell\themes\uxtheme\render.cppCompositedWindow::WindowdeletedrcacheMDIClientSoftware\Microsoft\Windows\DWMColorPrevalenceSoftware\Microsoft\Windows\CurrentVersion\ImmersiveShellTabletModeMENUAccentColorSoftware\Microsoft\Windows\CurrentVersion\Explorer\AccentDefaultStartColorControl Panel\DesktopAutoColorizationAccentColorMenuStartColorMenuAutoColorSoftware\Microsoft\Windows\CurrentVersion\Themes\History\ColorsSoftware\Microsoft\Windows\CurrentVersion\Themes\HistoryAccentPaletteTab$Shell_TrayWndLocal\SessionImmersiveColorMutex
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00620698 cpuid 0_2_00620698
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00678195 GetLocalTime,SystemTimeToFileTime,LocalFileTimeToFileTime,GetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,0_2_00678195
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0065D27A GetUserNameW,0_2_0065D27A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0063B952 _free,_free,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,_free,0_2_0063B952
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006042DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_006042DE

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 7820, type: MEMORYSTR
    Source: file.exeBinary or memory string: WIN_81
    Source: file.exeBinary or memory string: WIN_XP
    Source: file.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
    Source: file.exeBinary or memory string: WIN_XPe
    Source: file.exeBinary or memory string: WIN_VISTA
    Source: file.exeBinary or memory string: WIN_7
    Source: file.exeBinary or memory string: WIN_8

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 7820, type: MEMORYSTR
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00681204 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,0_2_00681204
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00681806 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_00681806
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire Infrastructure2
    Valid Accounts
    1
    Windows Management Instrumentation
    1
    DLL Side-Loading
    1
    Exploitation for Privilege Escalation
    2
    Disable or Modify Tools
    21
    Input Capture
    2
    System Time Discovery
    Remote Services1
    Archive Collected Data
    2
    Ingress Tool Transfer
    Exfiltration Over Other Network Medium1
    System Shutdown/Reboot
    CredentialsDomainsDefault Accounts1
    Native API
    2
    Valid Accounts
    1
    DLL Side-Loading
    1
    Deobfuscate/Decode Files or Information
    LSASS Memory1
    Account Discovery
    Remote Desktop Protocol21
    Input Capture
    12
    Encrypted Channel
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
    Extra Window Memory Injection
    2
    Obfuscated Files or Information
    Security Account Manager2
    File and Directory Discovery
    SMB/Windows Admin Shares3
    Clipboard Data
    2
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook2
    Valid Accounts
    1
    DLL Side-Loading
    NTDS16
    System Information Discovery
    Distributed Component Object ModelInput Capture3
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script21
    Access Token Manipulation
    1
    Extra Window Memory Injection
    LSA Secrets131
    Security Software Discovery
    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts2
    Process Injection
    1
    Masquerading
    Cached Domain Credentials1
    Virtualization/Sandbox Evasion
    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
    Valid Accounts
    DCSync3
    Process Discovery
    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
    Virtualization/Sandbox Evasion
    Proc Filesystem1
    Application Window Discovery
    Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
    Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt21
    Access Token Manipulation
    /etc/passwd and /etc/shadow1
    System Owner/User Discovery
    Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
    IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron2
    Process Injection
    Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1562493 Sample: file.exe Startdate: 25/11/2024 Architecture: WINDOWS Score: 72 45 youtube.com 2->45 47 youtube-ui.l.google.com 2->47 49 33 other IPs or domains 2->49 57 Multi AV Scanner detection for submitted file 2->57 59 Yara detected Credential Flusher 2->59 61 Binary is likely a compiled AutoIt script file 2->61 63 2 other signatures 2->63 8 file.exe 2->8         started        11 firefox.exe 1 2->11         started        signatures3 process4 signatures5 65 Binary is likely a compiled AutoIt script file 8->65 67 Found API chain indicative of sandbox detection 8->67 13 taskkill.exe 1 8->13         started        15 taskkill.exe 1 8->15         started        17 taskkill.exe 1 8->17         started        23 3 other processes 8->23 19 firefox.exe 3 241 11->19         started        process6 dnsIp7 25 conhost.exe 13->25         started        27 conhost.exe 15->27         started        29 conhost.exe 17->29         started        51 youtube.com 142.250.181.78, 443, 49714, 49715 GOOGLEUS United States 19->51 53 prod.detectportal.prod.cloudops.mozgcp.net 34.107.221.82, 49713, 49722, 49723 GOOGLEUS United States 19->53 55 11 other IPs or domains 19->55 41 C:\Users\user\AppData\...\gmpopenh264.dll.tmp, PE32+ 19->41 dropped 43 C:\Users\user\...\gmpopenh264.dll (copy), PE32+ 19->43 dropped 31 firefox.exe 1 19->31         started        33 firefox.exe 1 19->33         started        35 firefox.exe 1 19->35         started        37 conhost.exe 23->37         started        39 conhost.exe 23->39         started        file8 process9

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    file.exe34%ReversingLabsWin32.Trojan.AutoitInject
    file.exe100%Joe Sandbox ML
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\24a4ohrz.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)0%ReversingLabs
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\24a4ohrz.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmp0%ReversingLabs
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://www.msn.com60%Avira URL Cloudsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    example.org
    93.184.215.14
    truefalse
      high
      star-mini.c10r.facebook.com
      157.240.196.35
      truefalse
        high
        prod.classify-client.prod.webservices.mozgcp.net
        35.190.72.216
        truefalse
          high
          prod.balrog.prod.cloudops.mozgcp.net
          35.244.181.201
          truefalse
            high
            twitter.com
            104.244.42.129
            truefalse
              high
              prod.detectportal.prod.cloudops.mozgcp.net
              34.107.221.82
              truefalse
                high
                services.addons.mozilla.org
                151.101.193.91
                truefalse
                  high
                  dyna.wikimedia.org
                  185.15.58.224
                  truefalse
                    high
                    prod.remote-settings.prod.webservices.mozgcp.net
                    34.149.100.209
                    truefalse
                      high
                      contile.services.mozilla.com
                      34.117.188.166
                      truefalse
                        high
                        youtube.com
                        142.250.181.78
                        truefalse
                          high
                          prod.content-signature-chains.prod.webservices.mozgcp.net
                          34.160.144.191
                          truefalse
                            high
                            youtube-ui.l.google.com
                            142.250.181.142
                            truefalse
                              high
                              us-west1.prod.sumo.prod.webservices.mozgcp.net
                              34.149.128.2
                              truefalse
                                high
                                reddit.map.fastly.net
                                151.101.193.140
                                truefalse
                                  high
                                  ipv4only.arpa
                                  192.0.0.171
                                  truefalse
                                    high
                                    prod.ads.prod.webservices.mozgcp.net
                                    34.117.188.166
                                    truefalse
                                      high
                                      push.services.mozilla.com
                                      34.107.243.93
                                      truefalse
                                        high
                                        normandy-cdn.services.mozilla.com
                                        35.201.103.21
                                        truefalse
                                          high
                                          telemetry-incoming.r53-2.services.mozilla.com
                                          34.120.208.123
                                          truefalse
                                            high
                                            www.reddit.com
                                            unknown
                                            unknownfalse
                                              high
                                              spocs.getpocket.com
                                              unknown
                                              unknownfalse
                                                high
                                                content-signature-2.cdn.mozilla.net
                                                unknown
                                                unknownfalse
                                                  high
                                                  support.mozilla.org
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    firefox.settings.services.mozilla.com
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      www.youtube.com
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        www.facebook.com
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          detectportal.firefox.com
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            normandy.cdn.mozilla.net
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              shavar.services.mozilla.com
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                www.wikipedia.org
                                                                unknown
                                                                unknownfalse
                                                                  high
                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                  https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                    high
                                                                    https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_lfirefox.exe, 00000013.00000002.2666716634.0000020973FC8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://detectportal.firefox.com/firefox.exe, 0000000E.00000003.1590918784.0000021DFB934000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                          high
                                                                          https://datastudio.google.com/embed/reporting/firefox.exe, 0000000E.00000003.1600743071.0000021DF1BB0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1615757269.0000021DFBA80000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://www.mozilla.com0gmpopenh264.dll.tmp.14.drfalse
                                                                              high
                                                                              https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecyclfirefox.exe, 0000000E.00000003.1488231942.0000021DF783F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1562380185.0000021DF783B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://merino.services.mozilla.com/api/v1/suggestfirefox.exe, 00000012.00000002.2666766127.000001B2D5186000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2666716634.0000020973F87000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protectfirefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://www.leboncoin.fr/firefox.exe, 0000000E.00000003.1625007600.0000021DF7C42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://spocs.getpocket.com/spocsfirefox.exe, 0000000E.00000003.1618876496.0000021DF7AC7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://mathiasbynens.be/notes/javascript-escapes#singlefirefox.exe, 0000000E.00000003.1575329890.0000021DFC9A9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://completion.amazon.com/search/complete?q=firefox.exe, 0000000E.00000003.1461354358.0000021DEF63C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1461012537.0000021DEF400000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1461482263.0000021DEF65A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1461623236.0000021DEF677000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1461213044.0000021DEF61F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-reportfirefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://ads.stickyadstv.com/firefox-etpfirefox.exe, 0000000E.00000003.1649321065.0000021DF1466000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://identity.mozilla.com/ids/ecosystem_telemetryUfirefox.exe, 0000000E.00000003.1636030435.0000021DFACDE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tabfirefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://monitor.firefox.com/breach-details/firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEMfirefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://xhr.spec.whatwg.org/#sync-warningfirefox.exe, 0000000E.00000003.1591834161.0000021DF7A87000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1618876496.0000021DF7A87000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://www.amazon.com/exec/obidos/external-search/firefox.exe, 0000000E.00000003.1511692399.0000021DF1553000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1502818344.0000021DF1553000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1461354358.0000021DEF63C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1565774004.0000021DF1553000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1461012537.0000021DEF400000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1461482263.0000021DEF65A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1510245743.0000021DF1553000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1461623236.0000021DEF677000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1461213044.0000021DEF61F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://www.msn.comfirefox.exe, 0000000E.00000003.1628832672.0000021DF2CE7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1597199726.0000021DF2CDB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://www.msn.com6firefox.exe, 0000000E.00000003.1548694013.0000021DF11D0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1497955426.0000021DF11D0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              https://github.com/mozilla-services/screenshotsfirefox.exe, 0000000E.00000003.1461354358.0000021DEF63C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1461012537.0000021DEF400000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1461482263.0000021DEF65A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1461623236.0000021DEF677000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1461213044.0000021DEF61F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://services.addons.mozilla.org/api/v4/addons/addon/firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://tracking-protection-issues.herokuapp.com/newfirefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-reportfirefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://youtube.com/firefox.exe, 0000000E.00000003.1633963764.0000021DF3087000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://content-signature-2.cdn.mozilla.net/firefox.exe, 0000000E.00000003.1665562163.0000021DF7A1B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=htfirefox.exe, 0000000E.00000003.1636152612.0000021DFAC7F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-reportfirefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://api.accounts.firefox.com/v1firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://ok.ru/firefox.exe, 0000000E.00000003.1602753862.0000021DF1A70000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://www.amazon.com/firefox.exe, 0000000E.00000003.1625007600.0000021DF7C42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=118.0&pver=2.2firefox.exe, 0000000E.00000003.1595396521.0000021DF7CFB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullScfirefox.exe, 0000000E.00000003.1617757022.0000021DFB688000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protectionsfirefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            http://win.mail.ru/cgi-bin/sentmsg?mailto=%sfirefox.exe, 0000000E.00000003.1588660441.0000021DEB77D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696491991400800003.2&ci=1696491991993.firefox.exe, 00000010.00000002.2667274595.00000269C6DCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2666766127.000001B2D51EB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2670730102.0000020974203000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drfalse
                                                                                                                                                high
                                                                                                                                                https://www.youtube.com/firefox.exe, 00000013.00000002.2666716634.0000020973F0C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://bugzilla.mozilla.org/show_bug.cgi?id=1283601firefox.exe, 0000000E.00000003.1515328917.0000021DF0A43000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1514727614.0000021DF0009000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1516281710.0000021DF0A4D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shieldfirefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://www.bbc.co.uk/firefox.exe, 0000000E.00000003.1625007600.0000021DF7C42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://addons.mozilla.org/firefox/addon/to-google-translate/firefox.exe, 0000000E.00000003.1636152612.0000021DFAC7F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=firefox.exe, 00000013.00000002.2666716634.0000020973FC8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            http://127.0.0.1:firefox.exe, 0000000E.00000003.1602753862.0000021DF1A70000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152firefox.exe, 0000000E.00000003.1510460836.0000021DF164C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://bugzilla.mofirefox.exe, 0000000E.00000003.1664582899.0000021DFB477000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://mitmdetection.services.mozilla.com/firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://static.adsafeprotected.com/firefox-etp-jsfirefox.exe, 0000000E.00000003.1630316845.0000021DF17F9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1601747819.0000021DF17FA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1627344820.0000021DF17F9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://youtube.com/account?=recovery.jsonlz4.tmp.14.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://shavar.services.mozilla.com/firefox.exe, 0000000E.00000003.1650832772.0000021DF10CF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://contile-images.services.mozilla.com/CuERQnIs4CzqjKBh9os6_h9d4CUDCHO3oiqmAQO6VLM.25122.jpgfirefox.exe, 00000010.00000002.2667274595.00000269C6DCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2666766127.000001B2D51EB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2670730102.0000020974203000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            http://crl3.digicefirefox.exe, 0000000E.00000003.1543958150.0000021DEF27A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1544489604.0000021DEF27B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1527947167.0000021DEF287000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1536527034.0000021DEF279000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1535790652.0000021DEF278000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1543462762.0000021DEF277000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapturefirefox.exe, 0000000E.00000003.1623808083.0000021DFB683000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://spocs.getpocket.com/firefox.exe, 00000013.00000002.2666716634.0000020973F13000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://services.addons.mozilla.org/api/v4/abuse/report/addon/firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-ffirefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://www.iqiyi.com/firefox.exe, 0000000E.00000003.1602753862.0000021DF1A70000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1625007600.0000021DF7C42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_rfirefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://monitor.firefox.com/user/breach-stats?includeResolved=truefirefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-reportfirefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                http://a9.com/-/spec/opensearch/1.0/firefox.exe, 0000000E.00000003.1643928537.0000021DF7C7D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1625007600.0000021DF7C7D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://safebrowsing.google.com/safebrowsing/diagnostic?site=firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://monitor.firefox.com/user/dashboardfirefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_IDfirefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://monitor.firefox.com/aboutfirefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          http://mozilla.org/MPL/2.0/.firefox.exe, 0000000E.00000003.1593236166.0000021DF7983000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1469773032.0000021DEFAFD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1511402156.0000021DF15C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1556028973.0000021DF1643000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1611544985.0000021DF15C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1561129155.0000021DF12CE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1600743071.0000021DF1B6C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1598014568.0000021DF2C61000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1552348084.0000021DEFAF7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1556028973.0000021DF16E3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1580352047.0000021DF16E3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1592940674.0000021DF79A8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1469773032.0000021DEFABE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1603783136.0000021DFC93B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1504492709.0000021DF1689000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1512399421.0000021DF12D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1610994545.0000021DF1675000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1612916758.0000021DEF758000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1600743071.0000021DF1BBA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1556028973.0000021DF167B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1552348084.0000021DEFACE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://account.bellmedia.cfirefox.exe, 0000000E.00000003.1628832672.0000021DF2CEF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://youtube.com/account?=https://accounts.google.cog%Wfirefox.exe, 00000010.00000002.2670334082.00000269C6E30000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://login.microsoftonline.comfirefox.exe, 0000000E.00000003.1628832672.0000021DF2CEF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://coverage.mozilla.orgfirefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    http://crl.thawte.com/ThawteTimestampingCA.crl0gmpopenh264.dll.tmp.14.drfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://www.zhihu.com/firefox.exe, 0000000E.00000003.1602753862.0000021DF1A70000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        http://x1.c.lencr.org/0firefox.exe, 0000000E.00000003.1593236166.0000021DF7983000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          http://x1.i.lencr.org/0firefox.exe, 0000000E.00000003.1593236166.0000021DF7983000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            http://a9.com/-/spec/opensearch/1.1/firefox.exe, 0000000E.00000003.1643928537.0000021DF7C7D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1625007600.0000021DF7C7D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://infra.spec.whatwg.org/#ascii-whitespacefirefox.exe, 0000000E.00000003.1488231942.0000021DF783F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1562380185.0000021DF783B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://blocked.cdn.mozilla.net/firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnoredfirefox.exe, 0000000E.00000003.1591834161.0000021DF7A87000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1618876496.0000021DF7A87000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://json-schema.org/draft/2019-09/schemafirefox.exe, 0000000E.00000003.1625007600.0000021DF7C58000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1492806998.0000021DF0166000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1643928537.0000021DF7C58000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1664768232.0000021DF7C6B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      http://developer.mozilla.org/en/docs/DOM:element.addEventListenerfirefox.exe, 0000000E.00000003.1591834161.0000021DF7A87000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1618876496.0000021DF7A87000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        https://profiler.firefox.comfirefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          https://outlook.live.com/default.aspx?rru=compose&to=%sfirefox.exe, 0000000E.00000003.1463846350.0000021DECD33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1464852845.0000021DECD33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1464544706.0000021DECD17000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            https://identity.mozilla.com/apps/relayfirefox.exe, 0000000E.00000003.1651662601.0000021DF1077000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              https://mathiasbynens.be/firefox.exe, 0000000E.00000003.1575329890.0000021DFC9A9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                https://mozilla.cloudflare-dns.com/dns-queryfirefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                  https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2firefox.exe, 0000000E.00000003.1633241219.0000021DF7666000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1626380415.0000021DF7666000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                    https://bugzilla.mozilla.org/show_bug.cgi?id=1678448firefox.exe, 0000000E.00000003.1515328917.0000021DF0A43000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1514727614.0000021DF0009000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1516281710.0000021DF0A4D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                      https://mail.yahoo.co.jp/compose/?To=%sfirefox.exe, 0000000E.00000003.1463846350.0000021DECD33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1588660441.0000021DEB77D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1464852845.0000021DECD33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1464544706.0000021DECD17000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                        https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/firefox.exe, 0000000E.00000003.1636152612.0000021DFAC7F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                          https://contile.services.mozilla.com/v1/tilesfirefox.exe, 0000000E.00000003.1618876496.0000021DF7AC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1618876496.0000021DF7AA5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                            https://www.amazon.co.uk/firefox.exe, 0000000E.00000003.1625007600.0000021DF7C42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                              https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/firefox.exe, 0000000E.00000003.1643577001.0000021DFB928000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1663251429.0000021DFB983000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1590680846.0000021DFB985000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                https://monitor.firefox.com/user/preferencesfirefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                  https://screenshots.firefox.com/firefox.exe, 0000000E.00000003.1461213044.0000021DEF61F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                    https://www.google.com/searchfirefox.exe, 0000000E.00000003.1511692399.0000021DF1553000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1502818344.0000021DF1553000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1461354358.0000021DEF63C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1565774004.0000021DF1553000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1461012537.0000021DEF400000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1461482263.0000021DEF65A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1510245743.0000021DF1553000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1461623236.0000021DEF677000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1461213044.0000021DEF61F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                      https://relay.firefox.com/api/v1/firefox.exe, 00000010.00000002.2666824413.00000269C6BA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2670564546.000001B2D5690000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2666242329.0000020973D80000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                        34.149.100.209
                                                                                                                                                                                                                                                                        prod.remote-settings.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                        2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                        34.107.243.93
                                                                                                                                                                                                                                                                        push.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                        34.107.221.82
                                                                                                                                                                                                                                                                        prod.detectportal.prod.cloudops.mozgcp.netUnited States
                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                        35.244.181.201
                                                                                                                                                                                                                                                                        prod.balrog.prod.cloudops.mozgcp.netUnited States
                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                        34.117.188.166
                                                                                                                                                                                                                                                                        contile.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                        139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                                                                                                                                                        151.101.193.91
                                                                                                                                                                                                                                                                        services.addons.mozilla.orgUnited States
                                                                                                                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                                                                                                                        35.201.103.21
                                                                                                                                                                                                                                                                        normandy-cdn.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                        35.190.72.216
                                                                                                                                                                                                                                                                        prod.classify-client.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                        142.250.181.78
                                                                                                                                                                                                                                                                        youtube.comUnited States
                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                        34.160.144.191
                                                                                                                                                                                                                                                                        prod.content-signature-chains.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                        2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                        34.120.208.123
                                                                                                                                                                                                                                                                        telemetry-incoming.r53-2.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                        IP
                                                                                                                                                                                                                                                                        127.0.0.1
                                                                                                                                                                                                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                                        Analysis ID:1562493
                                                                                                                                                                                                                                                                        Start date and time:2024-11-25 16:21:11 +01:00
                                                                                                                                                                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                        Overall analysis duration:0h 6m 56s
                                                                                                                                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                        Report type:full
                                                                                                                                                                                                                                                                        Cookbook file name:default.jbs
                                                                                                                                                                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                        Number of analysed new started processes analysed:24
                                                                                                                                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                                                                                                                                        Technologies:
                                                                                                                                                                                                                                                                        • HCA enabled
                                                                                                                                                                                                                                                                        • EGA enabled
                                                                                                                                                                                                                                                                        • AMSI enabled
                                                                                                                                                                                                                                                                        Analysis Mode:default
                                                                                                                                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                        Sample name:file.exe
                                                                                                                                                                                                                                                                        Detection:MAL
                                                                                                                                                                                                                                                                        Classification:mal72.troj.evad.winEXE@34/34@70/12
                                                                                                                                                                                                                                                                        EGA Information:
                                                                                                                                                                                                                                                                        • Successful, ratio: 50%
                                                                                                                                                                                                                                                                        HCA Information:
                                                                                                                                                                                                                                                                        • Successful, ratio: 95%
                                                                                                                                                                                                                                                                        • Number of executed functions: 40
                                                                                                                                                                                                                                                                        • Number of non-executed functions: 313
                                                                                                                                                                                                                                                                        Cookbook Comments:
                                                                                                                                                                                                                                                                        • Found application associated with file extension: .exe
                                                                                                                                                                                                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                                                        • Excluded IPs from analysis (whitelisted): 52.32.237.164, 34.209.229.249, 52.27.142.243, 172.217.17.78, 88.221.134.209, 88.221.134.155, 172.217.17.42, 172.217.17.74
                                                                                                                                                                                                                                                                        • Excluded domains from analysis (whitelisted): fs.microsoft.com, shavar.prod.mozaws.net, ciscobinary.openh264.org, slscr.update.microsoft.com, incoming.telemetry.mozilla.org, ctldl.windowsupdate.com, a17.rackcdn.com.mdc.edgesuite.net, detectportal.prod.mozaws.net, aus5.mozilla.org, fe3cr.delivery.mp.microsoft.com, a19.dscg10.akamai.net, ocsp.digicert.com, redirector.gvt1.com, safebrowsing.googleapis.com, location.services.mozilla.com
                                                                                                                                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                        • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                                                                                                        • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                                                        • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                                                                        • VT rate limit hit for: file.exe
                                                                                                                                                                                                                                                                        TimeTypeDescription
                                                                                                                                                                                                                                                                        10:22:19API Interceptor1x Sleep call for process: firefox.exe modified
                                                                                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                        34.117.188.166file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                            151.101.193.91file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                34.149.100.209file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                    example.orgfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                    star-mini.c10r.facebook.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 157.240.195.35
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 157.240.195.35
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 157.240.195.35
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                    twitter.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 104.244.42.1
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 104.244.42.1
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 104.244.42.65
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 104.244.42.129
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 104.244.42.65
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 104.244.42.193
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 104.244.42.1
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 104.244.42.1
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 104.244.42.129
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 104.244.42.129
                                                                                                                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                    GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfile.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                                                                                                                                                                                                                                                                                                    • 34.116.198.130
                                                                                                                                                                                                                                                                                                                                    Evjm8L1nEb.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                    • 34.117.59.81
                                                                                                                                                                                                                                                                                                                                    Pe4905VGl1.batGet hashmaliciousAsyncRATBrowse
                                                                                                                                                                                                                                                                                                                                    • 34.117.59.81
                                                                                                                                                                                                                                                                                                                                    Evjm8L1nEb.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                    • 34.117.59.81
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                                                                                                                                                                                                                                                                                                    • 34.116.198.130
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                    FASTLYUShttps://vectaire.doclawfederal.com/uDLtT/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                    • 151.101.66.137
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                    http://sharefileonline.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                    • 151.101.2.137
                                                                                                                                                                                                                                                                                                                                    http://sharefileonline.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                    • 151.101.66.137
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                    ATGS-MMD-ASUSla.bot.arm7.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                    • 34.19.186.170
                                                                                                                                                                                                                                                                                                                                    la.bot.m68k.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                    • 56.84.150.205
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                    la.bot.sh4.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                    • 56.27.71.122
                                                                                                                                                                                                                                                                                                                                    la.bot.arm5.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                    • 33.235.2.57
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                    la.bot.powerpc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                    • 34.137.224.254
                                                                                                                                                                                                                                                                                                                                    la.bot.mipsel.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                    • 56.143.121.107
                                                                                                                                                                                                                                                                                                                                    la.bot.mips.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                    • 57.230.203.81
                                                                                                                                                                                                                                                                                                                                    la.bot.sparc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                    • 34.162.93.168
                                                                                                                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                    fb0aa01abe9d8e4037eb3473ca6e2dcafile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\24a4ohrz.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):8056
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.182068593866871
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:k99wMXaYa6aVcbhbVbTbfbRbObtbyEl7nwrRJA6unSrDtTkdmSy:k9bKTFVcNhnzFSJQrM1nSrDhkdmj
                                                                                                                                                                                                                                                                                                                                                        MD5:F51BCF9BC368788BD7C29CDAC88774E8
                                                                                                                                                                                                                                                                                                                                                        SHA1:8869075011C33177CE8B5065DA9AC121BE583B09
                                                                                                                                                                                                                                                                                                                                                        SHA-256:86FDABC841761BB6107D0029B073A47A77E1A9276C0EF09944D8B717EC703EE0
                                                                                                                                                                                                                                                                                                                                                        SHA-512:E0D03E80289C24F68C1B90718D1A7A3D7A7C90ADF98645FECA6F263BC9FE646F37467972CE96896788182940F0E2DA914707EFC3A92A78A85EB7BD8B70B20555
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:{"type":"uninstall","id":"1e9654f5-4065-42c7-b745-1ba72fac6b48","creationDate":"2024-11-25T16:54:21.008Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"965729a8-84e4-4cad-a75d-ac8181902c4b","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):8056
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.182068593866871
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:k99wMXaYa6aVcbhbVbTbfbRbObtbyEl7nwrRJA6unSrDtTkdmSy:k9bKTFVcNhnzFSJQrM1nSrDhkdmj
                                                                                                                                                                                                                                                                                                                                                        MD5:F51BCF9BC368788BD7C29CDAC88774E8
                                                                                                                                                                                                                                                                                                                                                        SHA1:8869075011C33177CE8B5065DA9AC121BE583B09
                                                                                                                                                                                                                                                                                                                                                        SHA-256:86FDABC841761BB6107D0029B073A47A77E1A9276C0EF09944D8B717EC703EE0
                                                                                                                                                                                                                                                                                                                                                        SHA-512:E0D03E80289C24F68C1B90718D1A7A3D7A7C90ADF98645FECA6F263BC9FE646F37467972CE96896788182940F0E2DA914707EFC3A92A78A85EB7BD8B70B20555
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:{"type":"uninstall","id":"1e9654f5-4065-42c7-b745-1ba72fac6b48","creationDate":"2024-11-25T16:54:21.008Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"965729a8-84e4-4cad-a75d-ac8181902c4b","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):0.4593089050301797
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:9SP0nUgwyZXYI65yFRX2D3GNTTfyn0Mk1iA:9SDKaIjo3UzyE1L
                                                                                                                                                                                                                                                                                                                                                        MD5:D910AD167F0217587501FDCDB33CC544
                                                                                                                                                                                                                                                                                                                                                        SHA1:2F57441CEFDC781011B53C1C5D29AC54835AFC1D
                                                                                                                                                                                                                                                                                                                                                        SHA-256:E3699D9404A3FFC1AFF0CA8A3972DC0EF38BDAB927741E9F627C7C55CEA42E81
                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1871BF28FF25EE52BDB99C7A80AB715C7CAC164DCD2FD87E681168EE927FD2C5E80E03C91BB638D955A4627213BF575FF4D9EECAEDA7718C128CF2CE8F7CB3D
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:... ftypisom....isomiso2avc1mp41....free....mdat..........E...H..,. .#..x264 - core 152 r2851 ba24899 - H.264/MPEG-4 AVC codec - Copyleft 2003-2017 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=4 lookahead_threads=1 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00......e...+...s|.kG3...'.u.."...,J.w.~.d\..(K....!.+..;....h....(.T.*...M......0..~L..8..B..A.y..R..,.zBP.';j.@.].w..........c......C=.'f....gI.$^.......m5V.L...{U..%V[....8......B..i..^,....:...,..5.m.%dA....moov...lmvhd...................(...........
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):453023
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.997718157581587
                                                                                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12288:tESTeqTI2r4ZbCgUKWKNeRcPMb6qlV7hVZe3:tEsed2Xh9/bdzZe3
                                                                                                                                                                                                                                                                                                                                                        MD5:85430BAED3398695717B0263807CF97C
                                                                                                                                                                                                                                                                                                                                                        SHA1:FFFBEE923CEA216F50FCE5D54219A188A5100F41
                                                                                                                                                                                                                                                                                                                                                        SHA-256:A9F4281F82B3579581C389E8583DC9F477C7FD0E20C9DFC91A2E611E21E3407E
                                                                                                                                                                                                                                                                                                                                                        SHA-512:06511F1F6C6D44D076B3C593528C26A602348D9C41689DBF5FF716B671C3CA5756B12CB2E5869F836DEDCE27B1A5CFE79B93C707FD01F8E84B620923BB61B5F1
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:PK.........bN...R..........gmpopenh264.dll..|.E.0.=..I.....1....4f1q.`.........q.....'+....h*m{.z..o_.{w........$..($A!...|L...B&A2.s.{..Dd......c.U.U..9u.S...K.l`...../.d.-....|.....&....9......wn..x......i.#O.+.Y.l......+....,3.3f..\..c.SSS,............N...GG...F.'.&.:'.K.Z&.>.@.g..M...M.`...*.........ZR....^jg.G.Kb.o~va.....<Z..1.#.O.e.....D..X..i..$imBW..Q&.......P.....,M.,..:.c...-...\......*.....-i.K.I..4.a..6..*...Ov=...W..F.CH.>...a.'.x...#@f...d..u.1....OV.1o}....g.5.._.3.J.Hi.Z.ipM....b.Z....%.G..F................/..3.q..J.....o...%.g.N.*.}..).3.N%.!..q*........^I.m..~...6.#.~+.....A...I]r...x..*.<IYj....p0..`S.M@.E..f.=.;!.@.....E..E....... .0.n....Jd..d......uM.-.qI.lR..z..=}..r.D.XLZ....x.$..|c.1.cUkM.&.Qn]..a]t.h..*.!.6 7..Jd.DvKJ"Wgd*%n...w...Jni.inmr.@M.$'Z.s....#)%..Rs..:.h....R....\..t.6..'.g.........Uj+F.cr:|..!..K.W.Y...17......,....r.....>.N..3.R.Y.._\...Ir.DNJdM... .k...&V-....z.%...-...D..i..&...6....7.2T).>..0..%.&.
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):6150
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.94227902509998
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:7LFS+O1U6OdwiOdEiVoslH5jV/ZiwBhZ08jzLc0l8P:N5dimslH5jVhiwBr4
                                                                                                                                                                                                                                                                                                                                                        MD5:CDEE24D1496B65F7E3D1708D8FFE6E4B
                                                                                                                                                                                                                                                                                                                                                        SHA1:76F2CF12583815A0C172E05BBDBE083FFB52819C
                                                                                                                                                                                                                                                                                                                                                        SHA-256:69C96A0F36718F36253A3294487E51C8D65C7116845896EDCDA9EB954E245153
                                                                                                                                                                                                                                                                                                                                                        SHA-512:4DAA893D36A94B18729873F6DCA1819F939FFAB86293D404052D8A505550BB0504C2AC7F7CE1118FC3780DA96F4931FA4A9816B0EA7F25999185B8CCC24EC55D
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:{"bookmarks-toolbar-default-on":{"slug":"bookmarks-toolbar-default-on","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{},"enabled":true,"featureId":"bookmarks"}]},"active":true,"enrollmentId":"fbda1f9b-e03c-4207-94bb-3e5ec8a299dc","experimentType":"nimbus","source":"rs-loader","userFacingName":"Bookmarks Toolbar Default On","userFacingDescription":"An experiment that turns the bookmarks toolbar on by default.","lastSeen":"2023-10-05T08:19:30.130Z","featureIds":["bookmarks"],"prefs":[],"isRollout":false},"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"cdbde02e-86fb-4899-ad8a-776106784576","experimentType":"r
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):6150
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.94227902509998
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:7LFS+O1U6OdwiOdEiVoslH5jV/ZiwBhZ08jzLc0l8P:N5dimslH5jVhiwBr4
                                                                                                                                                                                                                                                                                                                                                        MD5:CDEE24D1496B65F7E3D1708D8FFE6E4B
                                                                                                                                                                                                                                                                                                                                                        SHA1:76F2CF12583815A0C172E05BBDBE083FFB52819C
                                                                                                                                                                                                                                                                                                                                                        SHA-256:69C96A0F36718F36253A3294487E51C8D65C7116845896EDCDA9EB954E245153
                                                                                                                                                                                                                                                                                                                                                        SHA-512:4DAA893D36A94B18729873F6DCA1819F939FFAB86293D404052D8A505550BB0504C2AC7F7CE1118FC3780DA96F4931FA4A9816B0EA7F25999185B8CCC24EC55D
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:{"bookmarks-toolbar-default-on":{"slug":"bookmarks-toolbar-default-on","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{},"enabled":true,"featureId":"bookmarks"}]},"active":true,"enrollmentId":"fbda1f9b-e03c-4207-94bb-3e5ec8a299dc","experimentType":"nimbus","source":"rs-loader","userFacingName":"Bookmarks Toolbar Default On","userFacingDescription":"An experiment that turns the bookmarks toolbar on by default.","lastSeen":"2023-10-05T08:19:30.130Z","featureIds":["bookmarks"],"prefs":[],"isRollout":false},"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"cdbde02e-86fb-4899-ad8a-776106784576","experimentType":"r
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 22422 bytes
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):5320
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.6042106566953995
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:z2YbKsKNU2xWrp327tGmD4wBON6h6cHAHJVauvjZHjkTymdS1/qTMggiA:zTx2x2t0FDJ4NpkuvjdeplTMp
                                                                                                                                                                                                                                                                                                                                                        MD5:E3E09D3A459131D9A796509E2B74622E
                                                                                                                                                                                                                                                                                                                                                        SHA1:5EA797BF89A9F3FA6D145C5050B65A5789D26684
                                                                                                                                                                                                                                                                                                                                                        SHA-256:56940DF1F209C1289E1FCBDB353AA3308581F3469325BC01584C3C8CC86E09C9
                                                                                                                                                                                                                                                                                                                                                        SHA-512:7F0DA23EC0F97E0D58DB3B6DB6D2FFBAC077847B8C460F18F03CFA0611B313C6A32854E2F8904443DF257960C6FA81F4B1D19409E489488D49963962E338486F
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:mozLz40..W....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 22422 bytes
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):5320
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.6042106566953995
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:z2YbKsKNU2xWrp327tGmD4wBON6h6cHAHJVauvjZHjkTymdS1/qTMggiA:zTx2x2t0FDJ4NpkuvjdeplTMp
                                                                                                                                                                                                                                                                                                                                                        MD5:E3E09D3A459131D9A796509E2B74622E
                                                                                                                                                                                                                                                                                                                                                        SHA1:5EA797BF89A9F3FA6D145C5050B65A5789D26684
                                                                                                                                                                                                                                                                                                                                                        SHA-256:56940DF1F209C1289E1FCBDB353AA3308581F3469325BC01584C3C8CC86E09C9
                                                                                                                                                                                                                                                                                                                                                        SHA-512:7F0DA23EC0F97E0D58DB3B6DB6D2FFBAC077847B8C460F18F03CFA0611B313C6A32854E2F8904443DF257960C6FA81F4B1D19409E489488D49963962E338486F
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:mozLz40..W....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):24
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                                                                                                                                        MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                                                                                                                                        SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                                                                                                                                        SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                                                                                                                                        SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):24
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                                                                                                                                        MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                                                                                                                                        SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                                                                                                                                        SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                                                                                                                                        SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:SQLite 3.x database, user version 5, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 8, cookie 0x6, schema 4, largest root page 8, UTF-8, vacuum mode 1, version-valid-for 4
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):262144
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):0.04905141882491872
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:DLSvwae+Q8Uu50xj0aWe9LxYkKA25Q5tvAA:DKwae+QtMImelekKDa5
                                                                                                                                                                                                                                                                                                                                                        MD5:8736A542C5564A922C47B19D9CC5E0F2
                                                                                                                                                                                                                                                                                                                                                        SHA1:CE9D58967DA9B5356D6C1D8A482F9CE74DA9097A
                                                                                                                                                                                                                                                                                                                                                        SHA-256:97CE5D8AFBB0AA610219C4FAC3927E32C91BFFD9FD971AF68C718E7B27E40077
                                                                                                                                                                                                                                                                                                                                                        SHA-512:99777325893DC7A95FD49B2DA18D32D65F97CC7A8E482D78EDC32F63245457FA5A52750800C074D552D20B6A215604161FDC88763D93C76A8703470C3064196B
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j......|....~.}.}z}-|.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):66
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                                                                                                                                        MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                                                                                                                                        SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                                                                                                                                        SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                                                                                                                                        SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):66
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                                                                                                                                        MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                                                                                                                                        SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                                                                                                                                        SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                                                                                                                                        SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):36830
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.185849187264327
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:0I4nvfwkXU4y6f4k4oB4a4IPN84I4/4uw4J424qF4g:0NPa45
                                                                                                                                                                                                                                                                                                                                                        MD5:6C3BE83A836C11F0781A28C5C276611E
                                                                                                                                                                                                                                                                                                                                                        SHA1:826B42D0E82A04A59A96150A478A9C63172B7506
                                                                                                                                                                                                                                                                                                                                                        SHA-256:FB38EDAD3460F248967331080F6C398248DBC215D16E4BAB3E31CE260E1176B7
                                                                                                                                                                                                                                                                                                                                                        SHA-512:EA67C9DF14F00A17C3044EE63DAFA9E7FA9A4B0F04A4D98CC19F2C9794D6D9A215323E13AD354AF60DE1F31288C565EE4455CFE3B9B8F2877DEF20A4151D4921
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{fc425cd7-ddd8-48c7-9e11-c0b9f650e5fa}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):36830
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.185849187264327
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:0I4nvfwkXU4y6f4k4oB4a4IPN84I4/4uw4J424qF4g:0NPa45
                                                                                                                                                                                                                                                                                                                                                        MD5:6C3BE83A836C11F0781A28C5C276611E
                                                                                                                                                                                                                                                                                                                                                        SHA1:826B42D0E82A04A59A96150A478A9C63172B7506
                                                                                                                                                                                                                                                                                                                                                        SHA-256:FB38EDAD3460F248967331080F6C398248DBC215D16E4BAB3E31CE260E1176B7
                                                                                                                                                                                                                                                                                                                                                        SHA-512:EA67C9DF14F00A17C3044EE63DAFA9E7FA9A4B0F04A4D98CC19F2C9794D6D9A215323E13AD354AF60DE1F31288C565EE4455CFE3B9B8F2877DEF20A4151D4921
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{fc425cd7-ddd8-48c7-9e11-c0b9f650e5fa}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                                                                                                                                                        MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                                                                                                                                                        SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                                                                                                                                                        SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                                                                                                                                                        SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1021904
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                                                                                                                                        MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                                                                                                                                        SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                                                                                                                                        SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                                                                                                                                        SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox View:
                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1021904
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                                                                                                                                        MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                                                                                                                                        SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                                                                                                                                        SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                                                                                                                                        SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):116
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                                                                                                                                        MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                                                                                                                                        SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                                                                                                                                        SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                                                                                                                                        SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):116
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                                                                                                                                        MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                                                                                                                                        SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                                                                                                                                        SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                                                                                                                                        SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):98304
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):0.07331925341180501
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12:DBl/A0OWla0mwPxRymgObsCVR45wcYR4fmnsCVR4zkiuy:DLhesh7Owd4+jif
                                                                                                                                                                                                                                                                                                                                                        MD5:563AD1F9CF35AD10DAB52CD721478A84
                                                                                                                                                                                                                                                                                                                                                        SHA1:A686FEAE77B0C16E439FC4F68B1E029454AFE04A
                                                                                                                                                                                                                                                                                                                                                        SHA-256:5387E17DB0AB88B101659D504A85D609D55BF36A5F94C68BFA4BE2EFBC0805D4
                                                                                                                                                                                                                                                                                                                                                        SHA-512:D0E2517FE7550CF18E29E0923F10164FB50296438D5872F8CE9587148B3BA1A370673408C98253A1F8F30C3AE703CE76C722EFF21EE2F4747ED39784DD80FA9D
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j......~s..F~s........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):0.035165590963080785
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:GtlstF1ZzfFEsggveo3lstF1ZzfFEsggvG1T89//alEl:GtWt8slGo3Wt8sleZ89XuM
                                                                                                                                                                                                                                                                                                                                                        MD5:D5D2ED65A24213102BD4E411F02190FC
                                                                                                                                                                                                                                                                                                                                                        SHA1:6FC7E8321E0F6BC7E841158B3FE6FBA342874022
                                                                                                                                                                                                                                                                                                                                                        SHA-256:4E845CF038C3575EAC9CDF285F5E7EC86B93182195544C64A6903161E6094330
                                                                                                                                                                                                                                                                                                                                                        SHA-512:B5F1D158BDBC156DA8EF31FBD002730BD233D600FA0F9968A093E2F381C5D94DDB8313DD9FA4EFBF314F4D4F826ED894B30B94AED84872EEFFAD8AB3B8740F9A
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:..-.....................".:.....F@..D......0...-.....................".:.....F@..D......0.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):32824
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):0.037207054034709544
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:Ol1TEgH6jjo3p9Lv8aEJ/Nmhml8XW3R2:KigH6jjoZo/Ehm93w
                                                                                                                                                                                                                                                                                                                                                        MD5:0BC5CF2B36416127D3A612A09D8F546C
                                                                                                                                                                                                                                                                                                                                                        SHA1:256F48C19BC488ABD8DDC3D5308479A6A4A24235
                                                                                                                                                                                                                                                                                                                                                        SHA-256:86F0E96394E2D86B6F8C8121E77F401F718E235825865A2C7A2BCBDD1DEFBF83
                                                                                                                                                                                                                                                                                                                                                        SHA-512:DCEC6A136D7155BBC2DE23DC1623A988B9AD186B345C145C5AB248F2623F93CA92E95F1988E57CE5B997F7C52D20A8ADD3C7CF65C0B10342B458DB88FA91E2AB
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:7....-............F@..D......:...........F@..D.:."....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1765), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):13820
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.469388527944409
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:NzQneRdIYbBp6anmUzaXo6aRYmKWPaMsA5RDNBw8dx9mSl:NzeeBmUgNjDkrwqw0
                                                                                                                                                                                                                                                                                                                                                        MD5:4CC6DFF493B4EBA7D523E698B2867F98
                                                                                                                                                                                                                                                                                                                                                        SHA1:748AE80B5F5E923C4390603980BE91B21410FBFA
                                                                                                                                                                                                                                                                                                                                                        SHA-256:C0598072E337A42AAE930F42C89010AE974A3FDC52A39BABDCA127085631277D
                                                                                                                                                                                                                                                                                                                                                        SHA-512:8FFB658C5A412552D33945AB2ABF6995F5F9525CF66DF15E1F869088982B9A2B39361D0FE125CCCB75F63BED7523008F43DB7B8287DC10B89116A441A11DF9AF
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "38829aa4-f57e-4fd8-bfd3-d094d57ae30f");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1732553631);..user_pref("app.update.lastUpdateTime.background-update-timer", 1732553631);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1732553631);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 173255
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1765), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):13820
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.469388527944409
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:NzQneRdIYbBp6anmUzaXo6aRYmKWPaMsA5RDNBw8dx9mSl:NzeeBmUgNjDkrwqw0
                                                                                                                                                                                                                                                                                                                                                        MD5:4CC6DFF493B4EBA7D523E698B2867F98
                                                                                                                                                                                                                                                                                                                                                        SHA1:748AE80B5F5E923C4390603980BE91B21410FBFA
                                                                                                                                                                                                                                                                                                                                                        SHA-256:C0598072E337A42AAE930F42C89010AE974A3FDC52A39BABDCA127085631277D
                                                                                                                                                                                                                                                                                                                                                        SHA-512:8FFB658C5A412552D33945AB2ABF6995F5F9525CF66DF15E1F869088982B9A2B39361D0FE125CCCB75F63BED7523008F43DB7B8287DC10B89116A441A11DF9AF
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "38829aa4-f57e-4fd8-bfd3-d094d57ae30f");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1732553631);..user_pref("app.update.lastUpdateTime.background-update-timer", 1732553631);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1732553631);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 173255
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:SQLite 3.x database, user version 1, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 2, cookie 0x1, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):65536
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):0.04062825861060003
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:lSGBl/l/zl9l/AltllPltlnKollzvulJOlzALRWemFxu7TuRjBFbrl58lcV+wgn8:ltBl/lqN1K4BEJYqWvLue3FMOrMZ0l
                                                                                                                                                                                                                                                                                                                                                        MD5:60C09456D6362C6FBED48C69AA342C3C
                                                                                                                                                                                                                                                                                                                                                        SHA1:58B6E22DAA48C75958B429F662DEC1C011AE74D3
                                                                                                                                                                                                                                                                                                                                                        SHA-256:FE1A432A2CD096B7EEA870D46D07F5197E34B4D10666E6E1C357FAA3F2FE2389
                                                                                                                                                                                                                                                                                                                                                        SHA-512:936DBC887276EF07732783B50EAFE450A8598B0492B8F6C838B337EF3E8A6EA595E7C7A2FA4B3E881887FAAE2D207B953A4C65ED8C964D93118E00D3E03882BD
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j.......x..x..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):90
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                                                                                                                                        MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                                                                                                                                        SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                                                                                                                                        SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                                                                                                                                        SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):90
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                                                                                                                                        MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                                                                                                                                        SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                                                                                                                                        SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                                                                                                                                        SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1569
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.329397049578827
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:v+USUGlcAxSULXnIgC/pnxQwRlszT5sKDq0e93eHVY+qo+pUsJamhujJvyODox7J:GUpOxVynR6rq3epfyUsJ4JaNIHiJ
                                                                                                                                                                                                                                                                                                                                                        MD5:26A2C12AB94AE0A71A6F9A10859FEAC3
                                                                                                                                                                                                                                                                                                                                                        SHA1:3D40F1F247B6BA84665E21A7EE06320AAEEE2F5F
                                                                                                                                                                                                                                                                                                                                                        SHA-256:883988BE947774FD734CB55728AEC55B10599B602703016709563A2A9C139A76
                                                                                                                                                                                                                                                                                                                                                        SHA-512:E63DF5554ADA54D81465CFFEE66926EFA09D438F4E91E4D488CB19CD632833A919BA483DC8D17AEAAFF92774C917A343D281E615863BC316241A1AF63D29269E
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{09696d53-66bc-4ace-9d91-7e0ffcd4d4cc}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1732553635531,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...890d5fc3-0c4c-4214-a93a-b8e730a022a1","zD..1...Wm..l........j..:....1":{..jUpdate...2,"startTim..A0088...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A4a32081674711da8c0af7e7198f4a549116c7011a74775b8dc2ae1b10b859df4","path":"/","na..a"taarI|.Recure.. ,"C.Donly..fexpiry...04650,"originA...
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1569
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.329397049578827
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:v+USUGlcAxSULXnIgC/pnxQwRlszT5sKDq0e93eHVY+qo+pUsJamhujJvyODox7J:GUpOxVynR6rq3epfyUsJ4JaNIHiJ
                                                                                                                                                                                                                                                                                                                                                        MD5:26A2C12AB94AE0A71A6F9A10859FEAC3
                                                                                                                                                                                                                                                                                                                                                        SHA1:3D40F1F247B6BA84665E21A7EE06320AAEEE2F5F
                                                                                                                                                                                                                                                                                                                                                        SHA-256:883988BE947774FD734CB55728AEC55B10599B602703016709563A2A9C139A76
                                                                                                                                                                                                                                                                                                                                                        SHA-512:E63DF5554ADA54D81465CFFEE66926EFA09D438F4E91E4D488CB19CD632833A919BA483DC8D17AEAAFF92774C917A343D281E615863BC316241A1AF63D29269E
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{09696d53-66bc-4ace-9d91-7e0ffcd4d4cc}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1732553635531,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...890d5fc3-0c4c-4214-a93a-b8e730a022a1","zD..1...Wm..l........j..:....1":{..jUpdate...2,"startTim..A0088...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A4a32081674711da8c0af7e7198f4a549116c7011a74775b8dc2ae1b10b859df4","path":"/","na..a"taarI|.Recure.. ,"C.Donly..fexpiry...04650,"originA...
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1569
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.329397049578827
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:v+USUGlcAxSULXnIgC/pnxQwRlszT5sKDq0e93eHVY+qo+pUsJamhujJvyODox7J:GUpOxVynR6rq3epfyUsJ4JaNIHiJ
                                                                                                                                                                                                                                                                                                                                                        MD5:26A2C12AB94AE0A71A6F9A10859FEAC3
                                                                                                                                                                                                                                                                                                                                                        SHA1:3D40F1F247B6BA84665E21A7EE06320AAEEE2F5F
                                                                                                                                                                                                                                                                                                                                                        SHA-256:883988BE947774FD734CB55728AEC55B10599B602703016709563A2A9C139A76
                                                                                                                                                                                                                                                                                                                                                        SHA-512:E63DF5554ADA54D81465CFFEE66926EFA09D438F4E91E4D488CB19CD632833A919BA483DC8D17AEAAFF92774C917A343D281E615863BC316241A1AF63D29269E
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{09696d53-66bc-4ace-9d91-7e0ffcd4d4cc}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1732553635531,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...890d5fc3-0c4c-4214-a93a-b8e730a022a1","zD..1...Wm..l........j..:....1":{..jUpdate...2,"startTim..A0088...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A4a32081674711da8c0af7e7198f4a549116c7011a74775b8dc2ae1b10b859df4","path":"/","na..a"taarI|.Recure.. ,"C.Donly..fexpiry...04650,"originA...
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:SQLite 3.x database, user version 131075, last written using SQLite version 3042000, page size 512, file counter 4, database pages 8, cookie 0x4, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4096
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.042811512334329
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:JBkSldh/cEUcR9PzNFPFHx/GJRBdkOrDcRB1trwDeAq2gRMyxr3:jkSWEUo9LXtR+JdkOnohYsl
                                                                                                                                                                                                                                                                                                                                                        MD5:21235938025E2102017AC8C9748948A4
                                                                                                                                                                                                                                                                                                                                                        SHA1:A1EED1C4588724A8396C95FC9923C0A33B360FF8
                                                                                                                                                                                                                                                                                                                                                        SHA-256:E34B06B180E3F73DC8E441650BB7FE694A9D58E927412D6ED40B0852B784824E
                                                                                                                                                                                                                                                                                                                                                        SHA-512:D334B419A2A75179C17D7F53BF65FCC132ADE03B21059F0007ACDBB08284A281D8CE1C1CC598E6A070024D0DAE158E2E9618E121342BE068E87A051FE33D6061
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4411
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.012593566558721
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:YrSAYdTYudxUQZpExB1+anOpWZOVhFu1VuWxzzcsYMsku7f86SLAVL7DV9F5Ftsf:yctYMTEr5RXxzzcBvbw6KkjVrrc2Rn27
                                                                                                                                                                                                                                                                                                                                                        MD5:324672C238DF0FA36671E0D7A378BA43
                                                                                                                                                                                                                                                                                                                                                        SHA1:7D38253F1FC6A4858E1EF9402BA83DE804A9022F
                                                                                                                                                                                                                                                                                                                                                        SHA-256:5C77D837EB08BC224516FA71C95F53513021F150C195BA0AFEA9F80D96ECD806
                                                                                                                                                                                                                                                                                                                                                        SHA-512:2821AAA6FBCEEDA59C2C7F5EF9F83FBD2EFB1F735C18D1BA61DCAF33D5C52E56F4DE6351C992D017C48064482016227A377F2A6AC8561246F90B69999218A2B5
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-11-25T16:53:29.747Z","profileAgeCreated":1696493964214,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4411
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.012593566558721
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:YrSAYdTYudxUQZpExB1+anOpWZOVhFu1VuWxzzcsYMsku7f86SLAVL7DV9F5Ftsf:yctYMTEr5RXxzzcBvbw6KkjVrrc2Rn27
                                                                                                                                                                                                                                                                                                                                                        MD5:324672C238DF0FA36671E0D7A378BA43
                                                                                                                                                                                                                                                                                                                                                        SHA1:7D38253F1FC6A4858E1EF9402BA83DE804A9022F
                                                                                                                                                                                                                                                                                                                                                        SHA-256:5C77D837EB08BC224516FA71C95F53513021F150C195BA0AFEA9F80D96ECD806
                                                                                                                                                                                                                                                                                                                                                        SHA-512:2821AAA6FBCEEDA59C2C7F5EF9F83FBD2EFB1F735C18D1BA61DCAF33D5C52E56F4DE6351C992D017C48064482016227A377F2A6AC8561246F90B69999218A2B5
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-11-25T16:53:29.747Z","profileAgeCreated":1696493964214,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                                                                                                                                        File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.591345881314847
                                                                                                                                                                                                                                                                                                                                                        TrID:
                                                                                                                                                                                                                                                                                                                                                        • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                                                                                                                                        • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                                                                                                                                        • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                                                                                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                                                                                                                        File name:file.exe
                                                                                                                                                                                                                                                                                                                                                        File size:922'112 bytes
                                                                                                                                                                                                                                                                                                                                                        MD5:9d92eba3b1e7bf6b65d98e5a0b16a533
                                                                                                                                                                                                                                                                                                                                                        SHA1:9fa619b8c05484363846262cbfe4c1df1ad2af9d
                                                                                                                                                                                                                                                                                                                                                        SHA256:d5d7ca8d1b12a956775d1452033bdacf54dce3fa1d00c662f39f837605f37951
                                                                                                                                                                                                                                                                                                                                                        SHA512:674baf8e3e0c93326accf524fd14d03df6a8251ab3a379889659100b9bebbaa12d82582f12e025fd03129b70019aeca319fb1211a64c37e06cc60715831e31f4
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12288:GqDEvFo+yo4DdbbMWu/jrQu4M9lBAlKhQcDGB3cuBNGE6iOrpfe4JdaDga4TJ:GqDEvCTbMWu7rQYlBQcBiT6rprG8aAJ
                                                                                                                                                                                                                                                                                                                                                        TLSH:02159E0273D1C062FFAB92334B5AF6515BBC69260123E61F13981DB9BE701B1563E7A3
                                                                                                                                                                                                                                                                                                                                                        File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......................j:......j:..C...j:......@.*...............................n.......~.............{.......{.......{.........z....
                                                                                                                                                                                                                                                                                                                                                        Icon Hash:aaf3e3e3938382a0
                                                                                                                                                                                                                                                                                                                                                        Entrypoint:0x420577
                                                                                                                                                                                                                                                                                                                                                        Entrypoint Section:.text
                                                                                                                                                                                                                                                                                                                                                        Digitally signed:false
                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                                                                                                                                                        Subsystem:windows gui
                                                                                                                                                                                                                                                                                                                                                        Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                                                                                                                                                                                                                                        DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                                                                                                                        Time Stamp:0x67448FE1 [Mon Nov 25 14:55:29 2024 UTC]
                                                                                                                                                                                                                                                                                                                                                        TLS Callbacks:
                                                                                                                                                                                                                                                                                                                                                        CLR (.Net) Version:
                                                                                                                                                                                                                                                                                                                                                        OS Version Major:5
                                                                                                                                                                                                                                                                                                                                                        OS Version Minor:1
                                                                                                                                                                                                                                                                                                                                                        File Version Major:5
                                                                                                                                                                                                                                                                                                                                                        File Version Minor:1
                                                                                                                                                                                                                                                                                                                                                        Subsystem Version Major:5
                                                                                                                                                                                                                                                                                                                                                        Subsystem Version Minor:1
                                                                                                                                                                                                                                                                                                                                                        Import Hash:948cc502fe9226992dce9417f952fce3
                                                                                                                                                                                                                                                                                                                                                        Instruction
                                                                                                                                                                                                                                                                                                                                                        call 00007F74A9078343h
                                                                                                                                                                                                                                                                                                                                                        jmp 00007F74A9077C4Fh
                                                                                                                                                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                        push esi
                                                                                                                                                                                                                                                                                                                                                        push dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                                                                                        mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                        call 00007F74A9077E2Dh
                                                                                                                                                                                                                                                                                                                                                        mov dword ptr [esi], 0049FDF0h
                                                                                                                                                                                                                                                                                                                                                        mov eax, esi
                                                                                                                                                                                                                                                                                                                                                        pop esi
                                                                                                                                                                                                                                                                                                                                                        pop ebp
                                                                                                                                                                                                                                                                                                                                                        retn 0004h
                                                                                                                                                                                                                                                                                                                                                        and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                                                                                                                                        mov eax, ecx
                                                                                                                                                                                                                                                                                                                                                        and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                                                                                                                                        mov dword ptr [ecx+04h], 0049FDF8h
                                                                                                                                                                                                                                                                                                                                                        mov dword ptr [ecx], 0049FDF0h
                                                                                                                                                                                                                                                                                                                                                        ret
                                                                                                                                                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                        push esi
                                                                                                                                                                                                                                                                                                                                                        push dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                                                                                        mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                        call 00007F74A9077DFAh
                                                                                                                                                                                                                                                                                                                                                        mov dword ptr [esi], 0049FE0Ch
                                                                                                                                                                                                                                                                                                                                                        mov eax, esi
                                                                                                                                                                                                                                                                                                                                                        pop esi
                                                                                                                                                                                                                                                                                                                                                        pop ebp
                                                                                                                                                                                                                                                                                                                                                        retn 0004h
                                                                                                                                                                                                                                                                                                                                                        and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                                                                                                                                        mov eax, ecx
                                                                                                                                                                                                                                                                                                                                                        and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                                                                                                                                        mov dword ptr [ecx+04h], 0049FE14h
                                                                                                                                                                                                                                                                                                                                                        mov dword ptr [ecx], 0049FE0Ch
                                                                                                                                                                                                                                                                                                                                                        ret
                                                                                                                                                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                        push esi
                                                                                                                                                                                                                                                                                                                                                        mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                        lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                                                                                                                                        mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                                                                                                                                        and dword ptr [eax], 00000000h
                                                                                                                                                                                                                                                                                                                                                        and dword ptr [eax+04h], 00000000h
                                                                                                                                                                                                                                                                                                                                                        push eax
                                                                                                                                                                                                                                                                                                                                                        mov eax, dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                                                                                        add eax, 04h
                                                                                                                                                                                                                                                                                                                                                        push eax
                                                                                                                                                                                                                                                                                                                                                        call 00007F74A907A9EDh
                                                                                                                                                                                                                                                                                                                                                        pop ecx
                                                                                                                                                                                                                                                                                                                                                        pop ecx
                                                                                                                                                                                                                                                                                                                                                        mov eax, esi
                                                                                                                                                                                                                                                                                                                                                        pop esi
                                                                                                                                                                                                                                                                                                                                                        pop ebp
                                                                                                                                                                                                                                                                                                                                                        retn 0004h
                                                                                                                                                                                                                                                                                                                                                        lea eax, dword ptr [ecx+04h]
                                                                                                                                                                                                                                                                                                                                                        mov dword ptr [ecx], 0049FDD0h
                                                                                                                                                                                                                                                                                                                                                        push eax
                                                                                                                                                                                                                                                                                                                                                        call 00007F74A907AA38h
                                                                                                                                                                                                                                                                                                                                                        pop ecx
                                                                                                                                                                                                                                                                                                                                                        ret
                                                                                                                                                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                        push esi
                                                                                                                                                                                                                                                                                                                                                        mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                        lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                                                                                                                                        mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                                                                                                                                        push eax
                                                                                                                                                                                                                                                                                                                                                        call 00007F74A907AA21h
                                                                                                                                                                                                                                                                                                                                                        test byte ptr [ebp+08h], 00000001h
                                                                                                                                                                                                                                                                                                                                                        pop ecx
                                                                                                                                                                                                                                                                                                                                                        Programming Language:
                                                                                                                                                                                                                                                                                                                                                        • [ C ] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                                                                                                                        • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0xc8e640x17c.rdata
                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0xd40000xa6d4.rsrc
                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0xdf0000x7594.reloc
                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0xb0ff00x1c.rdata
                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0xc34000x18.rdata
                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xb10100x40.rdata
                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x9c0000x894.rdata
                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                                                                                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                                                                                                                        .text0x10000x9ab1d0x9ac000a1473f3064dcbc32ef93c5c8a90f3a6False0.565500681542811data6.668273581389308IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                        .rdata0x9c0000x2fb820x2fc00c9cf2468b60bf4f80f136ed54b3989fbFalse0.35289185209424084data5.691811547483722IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                        .data0xcc0000x706c0x480053b9025d545d65e23295e30afdbd16d9False0.04356553819444445DOS executable (block device driver @\273\)0.5846666986982398IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                                                                                        .rsrc0xd40000xa6d40xa800fa20565da6b8bbfc1b05eab6f8e3b827False0.3636067708333333data5.61229036171534IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                        .reloc0xdf0000x75940x7600c68ee8931a32d45eb82dc450ee40efc3False0.7628111758474576data6.7972128181359786IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                                                                                                                        RT_ICON0xd45a80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.7466216216216216
                                                                                                                                                                                                                                                                                                                                                        RT_ICON0xd46d00x128Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colorsEnglishGreat Britain0.3277027027027027
                                                                                                                                                                                                                                                                                                                                                        RT_ICON0xd47f80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                                                                                                                                                                                                                                                                                                        RT_ICON0xd49200x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                                                                                                                                        RT_ICON0xd4c080x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishGreat Britain0.5
                                                                                                                                                                                                                                                                                                                                                        RT_ICON0xd4d300xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishGreat Britain0.2835820895522388
                                                                                                                                                                                                                                                                                                                                                        RT_ICON0xd5bd80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishGreat Britain0.37906137184115524
                                                                                                                                                                                                                                                                                                                                                        RT_ICON0xd64800x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishGreat Britain0.23699421965317918
                                                                                                                                                                                                                                                                                                                                                        RT_ICON0xd69e80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishGreat Britain0.13858921161825727
                                                                                                                                                                                                                                                                                                                                                        RT_ICON0xd8f900x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishGreat Britain0.25070356472795496
                                                                                                                                                                                                                                                                                                                                                        RT_ICON0xda0380x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishGreat Britain0.3173758865248227
                                                                                                                                                                                                                                                                                                                                                        RT_MENU0xda4a00x50dataEnglishGreat Britain0.9
                                                                                                                                                                                                                                                                                                                                                        RT_STRING0xda4f00x594dataEnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                                                                                                                                        RT_STRING0xdaa840x68adataEnglishGreat Britain0.2735961768219833
                                                                                                                                                                                                                                                                                                                                                        RT_STRING0xdb1100x490dataEnglishGreat Britain0.3715753424657534
                                                                                                                                                                                                                                                                                                                                                        RT_STRING0xdb5a00x5fcdataEnglishGreat Britain0.3087467362924282
                                                                                                                                                                                                                                                                                                                                                        RT_STRING0xdbb9c0x65cdataEnglishGreat Britain0.34336609336609336
                                                                                                                                                                                                                                                                                                                                                        RT_STRING0xdc1f80x466dataEnglishGreat Britain0.3605683836589698
                                                                                                                                                                                                                                                                                                                                                        RT_STRING0xdc6600x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishGreat Britain0.502906976744186
                                                                                                                                                                                                                                                                                                                                                        RT_RCDATA0xdc7b80x199cdata1.0016778523489933
                                                                                                                                                                                                                                                                                                                                                        RT_GROUP_ICON0xde1540x76dataEnglishGreat Britain0.6610169491525424
                                                                                                                                                                                                                                                                                                                                                        RT_GROUP_ICON0xde1cc0x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                                                                                                                                        RT_GROUP_ICON0xde1e00x14dataEnglishGreat Britain1.15
                                                                                                                                                                                                                                                                                                                                                        RT_GROUP_ICON0xde1f40x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                                                                                                                                        RT_VERSION0xde2080xdcdataEnglishGreat Britain0.6181818181818182
                                                                                                                                                                                                                                                                                                                                                        RT_MANIFEST0xde2e40x3efASCII text, with CRLF line terminatorsEnglishGreat Britain0.5074478649453823
                                                                                                                                                                                                                                                                                                                                                        DLLImport
                                                                                                                                                                                                                                                                                                                                                        WSOCK32.dllgethostbyname, recv, send, socket, inet_ntoa, setsockopt, ntohs, WSACleanup, WSAStartup, sendto, htons, __WSAFDIsSet, select, accept, listen, bind, inet_addr, ioctlsocket, recvfrom, WSAGetLastError, closesocket, gethostname, connect
                                                                                                                                                                                                                                                                                                                                                        VERSION.dllGetFileVersionInfoW, VerQueryValueW, GetFileVersionInfoSizeW
                                                                                                                                                                                                                                                                                                                                                        WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                                                                                                                                                                                                                                                                                                        COMCTL32.dllImageList_ReplaceIcon, ImageList_Destroy, ImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, InitCommonControlsEx, ImageList_Create
                                                                                                                                                                                                                                                                                                                                                        MPR.dllWNetGetConnectionW, WNetCancelConnection2W, WNetUseConnectionW, WNetAddConnection2W
                                                                                                                                                                                                                                                                                                                                                        WININET.dllHttpOpenRequestW, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetQueryOptionW, InternetConnectW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetReadFile, InternetQueryDataAvailable
                                                                                                                                                                                                                                                                                                                                                        PSAPI.DLLGetProcessMemoryInfo
                                                                                                                                                                                                                                                                                                                                                        IPHLPAPI.DLLIcmpSendEcho, IcmpCloseHandle, IcmpCreateFile
                                                                                                                                                                                                                                                                                                                                                        USERENV.dllDestroyEnvironmentBlock, LoadUserProfileW, CreateEnvironmentBlock, UnloadUserProfile
                                                                                                                                                                                                                                                                                                                                                        UxTheme.dllIsThemeActive
                                                                                                                                                                                                                                                                                                                                                        KERNEL32.dllDuplicateHandle, CreateThread, WaitForSingleObject, HeapAlloc, GetProcessHeap, HeapFree, Sleep, GetCurrentThreadId, MultiByteToWideChar, MulDiv, GetVersionExW, IsWow64Process, GetSystemInfo, FreeLibrary, LoadLibraryA, GetProcAddress, SetErrorMode, GetModuleFileNameW, WideCharToMultiByte, lstrcpyW, lstrlenW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, SetEndOfFile, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, FindClose, GetLongPathNameW, GetShortPathNameW, DeleteFileW, IsDebuggerPresent, CopyFileExW, MoveFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, LoadResource, LockResource, SizeofResource, OutputDebugStringW, GetTempPathW, GetTempFileNameW, DeviceIoControl, LoadLibraryW, GetLocalTime, CompareStringW, GetCurrentThread, EnterCriticalSection, LeaveCriticalSection, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, LoadLibraryExW, FindResourceExW, CopyFileW, VirtualFree, FormatMessageW, GetExitCodeProcess, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, SetFileAttributesW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, HeapReAlloc, HeapSize, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetProcessIoCounters, CreateProcessW, GetProcessId, SetPriorityClass, VirtualAlloc, GetCurrentDirectoryW, lstrcmpiW, DecodePointer, GetLastError, RaiseException, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, InterlockedDecrement, InterlockedIncrement, ResetEvent, WaitForSingleObjectEx, IsProcessorFeaturePresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, CloseHandle, GetFullPathNameW, GetStartupInfoW, GetSystemTimeAsFileTime, InitializeSListHead, RtlUnwind, SetLastError, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, ExitProcess, GetModuleHandleExW, ExitThread, ResumeThread, FreeLibraryAndExitThread, GetACP, GetDateFormatW, GetTimeFormatW, LCMapStringW, GetStringTypeW, GetFileType, SetStdHandle, GetConsoleCP, GetConsoleMode, ReadConsoleW, GetTimeZoneInformation, FindFirstFileExW, IsValidCodePage, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableA, SetCurrentDirectoryW, FindNextFileW, WriteConsoleW
                                                                                                                                                                                                                                                                                                                                                        USER32.dllGetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, CallWindowProcW, ReleaseCapture, SetCapture, PeekMessageW, GetInputState, UnregisterHotKey, CharLowerBuffW, MonitorFromPoint, MonitorFromRect, LoadImageW, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, ClientToScreen, GetCursorPos, DeleteMenu, CheckMenuRadioItem, GetMenuItemID, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, SystemParametersInfoW, LockWindowUpdate, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, GetWindowThreadProcessId, AttachThreadInput, GetFocus, GetWindowTextW, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetClassNameW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, RegisterHotKey, GetCursorInfo, SetWindowPos, CopyImage, AdjustWindowRectEx, SetRect, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, TrackPopupMenuEx, GetMessageW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, GetUserObjectSecurity, MessageBoxW, DefWindowProcW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, DispatchMessageW, keybd_event, TranslateMessage, ScreenToClient
                                                                                                                                                                                                                                                                                                                                                        GDI32.dllEndPath, DeleteObject, GetTextExtentPoint32W, ExtCreatePen, StrokeAndFillPath, GetDeviceCaps, SetPixel, CloseFigure, LineTo, AngleArc, MoveToEx, Ellipse, CreateCompatibleBitmap, CreateCompatibleDC, PolyDraw, BeginPath, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, SelectObject, StretchBlt, CreateSolidBrush, SetTextColor, CreateFontW, GetTextFaceW, GetStockObject, CreateDCW, GetPixel, DeleteDC, GetDIBits, StrokePath
                                                                                                                                                                                                                                                                                                                                                        COMDLG32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                                                                                                                                                                                                                                                                                                        ADVAPI32.dllGetAce, RegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegOpenKeyExW, RegCloseKey, RegQueryValueExW, RegConnectRegistryW, InitializeSecurityDescriptor, InitializeAcl, AdjustTokenPrivileges, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, GetLengthSid, CopySid, LogonUserW, AllocateAndInitializeSid, CheckTokenMembership, FreeSid, GetTokenInformation, RegCreateKeyExW, GetSecurityDescriptorDacl, GetAclInformation, GetUserNameW, AddAce, SetSecurityDescriptorDacl, InitiateSystemShutdownExW
                                                                                                                                                                                                                                                                                                                                                        SHELL32.dllDragFinish, DragQueryPoint, ShellExecuteExW, DragQueryFileW, SHEmptyRecycleBinW, SHGetPathFromIDListW, SHBrowseForFolderW, SHCreateShellItem, SHGetDesktopFolder, SHGetSpecialFolderLocation, SHGetFolderPathW, SHFileOperationW, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW
                                                                                                                                                                                                                                                                                                                                                        ole32.dllCoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, ProgIDFromCLSID, CLSIDFromProgID, OleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoCreateInstance, IIDFromString, StringFromGUID2, CreateStreamOnHGlobal, OleInitialize, OleUninitialize, CoInitialize, CoUninitialize, GetRunningObjectTable, CoGetInstanceFromFile, CoGetObject, CoInitializeSecurity, CoCreateInstanceEx, CoSetProxyBlanket
                                                                                                                                                                                                                                                                                                                                                        OLEAUT32.dllCreateStdDispatch, CreateDispTypeInfo, UnRegisterTypeLib, UnRegisterTypeLibForUser, RegisterTypeLibForUser, RegisterTypeLib, LoadTypeLibEx, VariantCopyInd, SysReAllocString, SysFreeString, VariantChangeType, SafeArrayDestroyData, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayAllocData, SafeArrayAllocDescriptorEx, SafeArrayCreateVector, SysStringLen, QueryPathOfRegTypeLib, SysAllocString, VariantInit, VariantClear, DispCallFunc, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, SafeArrayDestroyDescriptor, VariantCopy, OleLoadPicture
                                                                                                                                                                                                                                                                                                                                                        Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                                                                                                                                        EnglishGreat Britain
                                                                                                                                                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:17.729038000 CET49712443192.168.2.835.190.72.216
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:17.729070902 CET4434971235.190.72.216192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:17.730338097 CET49712443192.168.2.835.190.72.216
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:17.735769987 CET49712443192.168.2.835.190.72.216
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:17.735781908 CET4434971235.190.72.216192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:17.736299038 CET4971380192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:17.736327887 CET49714443192.168.2.8142.250.181.78
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:17.736341000 CET44349714142.250.181.78192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:17.736455917 CET49715443192.168.2.8142.250.181.78
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:17.736496925 CET44349715142.250.181.78192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:17.736546993 CET49714443192.168.2.8142.250.181.78
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:17.737968922 CET49714443192.168.2.8142.250.181.78
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:17.737981081 CET44349714142.250.181.78192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:17.738071918 CET49715443192.168.2.8142.250.181.78
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:17.739547968 CET49715443192.168.2.8142.250.181.78
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:17.739564896 CET44349715142.250.181.78192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:17.856245995 CET804971334.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:17.856353998 CET4971380192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:18.051517010 CET4971380192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:18.052320004 CET49716443192.168.2.834.117.188.166
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:18.052366018 CET4434971634.117.188.166192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:18.052684069 CET49717443192.168.2.834.117.188.166
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:18.052723885 CET4434971734.117.188.166192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:18.055165052 CET49716443192.168.2.834.117.188.166
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:18.055253983 CET49717443192.168.2.834.117.188.166
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:18.056763887 CET49716443192.168.2.834.117.188.166
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:18.056780100 CET4434971634.117.188.166192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:18.058233976 CET49717443192.168.2.834.117.188.166
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:18.058259964 CET4434971734.117.188.166192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:18.174813986 CET804971334.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:18.200973988 CET49718443192.168.2.835.244.181.201
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:18.201009989 CET4434971835.244.181.201192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:18.201159000 CET49718443192.168.2.835.244.181.201
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:18.201261044 CET49718443192.168.2.835.244.181.201
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:18.201268911 CET4434971835.244.181.201192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:18.388921976 CET49719443192.168.2.834.160.144.191
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:18.388977051 CET4434971934.160.144.191192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:18.389358997 CET49719443192.168.2.834.160.144.191
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:18.389517069 CET49719443192.168.2.834.160.144.191
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:18.389530897 CET4434971934.160.144.191192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:18.954714060 CET804971334.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:19.000868082 CET4434971235.190.72.216192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:19.000945091 CET49712443192.168.2.835.190.72.216
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:19.007894039 CET4971380192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:19.161756992 CET49712443192.168.2.835.190.72.216
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:19.161791086 CET4434971235.190.72.216192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:19.161869049 CET49712443192.168.2.835.190.72.216
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:19.162081003 CET4434971235.190.72.216192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:19.162396908 CET49712443192.168.2.835.190.72.216
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:19.340570927 CET4434971734.117.188.166192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:19.355339050 CET4434971734.117.188.166192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:19.365788937 CET49717443192.168.2.834.117.188.166
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:19.374629021 CET4434971634.117.188.166192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:19.375399113 CET49717443192.168.2.834.117.188.166
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:19.375421047 CET4434971734.117.188.166192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:19.375530958 CET49717443192.168.2.834.117.188.166
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:19.375634909 CET4434971734.117.188.166192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:19.375948906 CET49721443192.168.2.834.117.188.166
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:19.375991106 CET4434972134.117.188.166192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:19.383336067 CET4434971634.117.188.166192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:19.385935068 CET49717443192.168.2.834.117.188.166
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:19.385972023 CET49716443192.168.2.834.117.188.166
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:19.385984898 CET49721443192.168.2.834.117.188.166
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:19.406255960 CET49716443192.168.2.834.117.188.166
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:19.416155100 CET49721443192.168.2.834.117.188.166
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:19.416169882 CET4434972134.117.188.166192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:19.416656017 CET4434971835.244.181.201192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:19.418607950 CET49716443192.168.2.834.117.188.166
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:19.418627977 CET4434971634.117.188.166192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:19.418678999 CET49716443192.168.2.834.117.188.166
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:19.418945074 CET4434971634.117.188.166192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:19.421966076 CET49716443192.168.2.834.117.188.166
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:19.422092915 CET49718443192.168.2.835.244.181.201
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:19.425290108 CET49718443192.168.2.835.244.181.201
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:19.425318003 CET4434971835.244.181.201192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:19.425615072 CET4434971835.244.181.201192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:19.427978039 CET49718443192.168.2.835.244.181.201
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:19.428060055 CET49718443192.168.2.835.244.181.201
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:19.428123951 CET4434971835.244.181.201192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:19.428240061 CET49718443192.168.2.835.244.181.201
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:19.485265970 CET44349715142.250.181.78192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:19.485857010 CET44349715142.250.181.78192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:19.487075090 CET49715443192.168.2.8142.250.181.78
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:19.487113953 CET44349715142.250.181.78192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:19.523267984 CET44349714142.250.181.78192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:19.523993015 CET44349714142.250.181.78192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:19.527559042 CET49714443192.168.2.8142.250.181.78
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:19.527579069 CET44349714142.250.181.78192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:19.547753096 CET49715443192.168.2.8142.250.181.78
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:19.561956882 CET49715443192.168.2.8142.250.181.78
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:19.562002897 CET44349715142.250.181.78192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:19.562062979 CET49715443192.168.2.8142.250.181.78
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:19.562278032 CET44349715142.250.181.78192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:19.567977905 CET49715443192.168.2.8142.250.181.78
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:19.610156059 CET4434971934.160.144.191192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:19.619170904 CET49714443192.168.2.8142.250.181.78
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:19.619191885 CET44349714142.250.181.78192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:19.619280100 CET49714443192.168.2.8142.250.181.78
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:19.619330883 CET4434971934.160.144.191192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:19.619431973 CET44349714142.250.181.78192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:19.628561974 CET49719443192.168.2.834.160.144.191
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:19.628571987 CET49714443192.168.2.8142.250.181.78
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:19.678025007 CET49719443192.168.2.834.160.144.191
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:19.678046942 CET4434971934.160.144.191192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:19.678366899 CET4434971934.160.144.191192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:19.681149960 CET49719443192.168.2.834.160.144.191
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:19.681226969 CET49719443192.168.2.834.160.144.191
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:19.681308031 CET4434971934.160.144.191192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:19.691319942 CET4434971934.160.144.191192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:19.705296040 CET49719443192.168.2.834.160.144.191
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:19.705317974 CET49719443192.168.2.834.160.144.191
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:19.705317974 CET49719443192.168.2.834.160.144.191
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:20.023561001 CET4972280192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:20.040647984 CET4971380192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:20.116592884 CET4972380192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:20.146486998 CET804972234.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:20.149240017 CET4972280192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:20.149406910 CET4972280192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:20.162647009 CET804971334.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:20.168610096 CET4971380192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:20.239347935 CET804972334.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:20.241502047 CET4972380192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:20.241759062 CET4972380192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:20.273981094 CET804972234.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:20.462512970 CET804972334.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:20.485100985 CET49725443192.168.2.835.244.181.201
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:20.485124111 CET4434972535.244.181.201192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:20.485383034 CET49725443192.168.2.835.244.181.201
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:20.485567093 CET49725443192.168.2.835.244.181.201
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:20.485579014 CET4434972535.244.181.201192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:20.622139931 CET49726443192.168.2.834.107.243.93
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:20.622190952 CET4434972634.107.243.93192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:20.622410059 CET49726443192.168.2.834.107.243.93
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:20.623936892 CET49726443192.168.2.834.107.243.93
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:20.623955011 CET4434972634.107.243.93192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:20.717307091 CET4434972134.117.188.166192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:20.717322111 CET4434972134.117.188.166192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:20.717370987 CET49721443192.168.2.834.117.188.166
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:20.723098993 CET49721443192.168.2.834.117.188.166
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:20.723109961 CET4434972134.117.188.166192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:20.723191023 CET49721443192.168.2.834.117.188.166
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:20.723455906 CET4434972134.117.188.166192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:20.723506927 CET49721443192.168.2.834.117.188.166
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:20.831317902 CET49727443192.168.2.834.117.188.166
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:20.831353903 CET4434972734.117.188.166192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:20.836986065 CET49727443192.168.2.834.117.188.166
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:20.839263916 CET49727443192.168.2.834.117.188.166
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:20.839279890 CET4434972734.117.188.166192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:21.120547056 CET49728443192.168.2.834.149.100.209
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:21.120572090 CET4434972834.149.100.209192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:21.128247023 CET49728443192.168.2.834.149.100.209
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:21.129734039 CET49728443192.168.2.834.149.100.209
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:21.129746914 CET4434972834.149.100.209192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:21.288578987 CET804972234.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:21.333801031 CET4972280192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:21.429474115 CET49729443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:21.429527998 CET4434972934.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:21.429835081 CET49729443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:21.431340933 CET49729443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:21.431358099 CET4434972934.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:21.476881981 CET804972334.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:21.480315924 CET4972280192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:21.518702030 CET4972380192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:21.604331970 CET804972234.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:21.743001938 CET4434972535.244.181.201192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:21.743108988 CET49725443192.168.2.835.244.181.201
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:21.745831013 CET49725443192.168.2.835.244.181.201
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:21.745845079 CET4434972535.244.181.201192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:21.746084929 CET4434972535.244.181.201192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:21.748121977 CET49725443192.168.2.835.244.181.201
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:21.748200893 CET49725443192.168.2.835.244.181.201
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:21.748260975 CET4434972535.244.181.201192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:21.750224113 CET49725443192.168.2.835.244.181.201
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:21.750247955 CET49725443192.168.2.835.244.181.201
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:21.809470892 CET804972234.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:21.935575962 CET4972280192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:21.937331915 CET4434972634.107.243.93192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:21.943340063 CET4434972634.107.243.93192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:21.944298029 CET49726443192.168.2.834.107.243.93
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:21.948468924 CET49726443192.168.2.834.107.243.93
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:21.948487997 CET4434972634.107.243.93192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:21.948553085 CET49726443192.168.2.834.107.243.93
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:21.948688984 CET4434972634.107.243.93192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:21.948864937 CET49726443192.168.2.834.107.243.93
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:22.150161028 CET4434972734.117.188.166192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:22.160413027 CET49727443192.168.2.834.117.188.166
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:22.191530943 CET49727443192.168.2.834.117.188.166
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:22.191546917 CET4434972734.117.188.166192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:22.191620111 CET49727443192.168.2.834.117.188.166
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:22.191761971 CET4434972734.117.188.166192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:22.195329905 CET49727443192.168.2.834.117.188.166
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:22.446183920 CET4434972834.149.100.209192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:22.446199894 CET4434972834.149.100.209192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:22.454621077 CET49728443192.168.2.834.149.100.209
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:22.491468906 CET49728443192.168.2.834.149.100.209
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:22.491513014 CET4434972834.149.100.209192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:22.491564989 CET49728443192.168.2.834.149.100.209
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:22.491735935 CET4434972834.149.100.209192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:22.491859913 CET49728443192.168.2.834.149.100.209
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:22.708901882 CET4434972934.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:22.709146023 CET49729443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:22.713207006 CET49729443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:22.713213921 CET4434972934.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:22.713308096 CET49729443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:22.713704109 CET4434972934.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:22.713767052 CET49729443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:23.478605032 CET4972380192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:23.598516941 CET804972334.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:23.620024920 CET49731443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:23.620074034 CET4434973134.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:23.620141983 CET49731443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:23.621584892 CET49731443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:23.621598959 CET4434973134.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:23.803838015 CET804972334.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:23.849967003 CET4972380192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:24.978256941 CET4434973134.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:24.978336096 CET49731443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:24.983340025 CET49731443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:24.983345985 CET4434973134.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:24.983439922 CET49731443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:24.983491898 CET4434973134.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:24.983578920 CET49731443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:29.366430998 CET4972280192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:29.370377064 CET4972380192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:29.487565041 CET804972234.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:29.490505934 CET804972334.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:29.548258066 CET49735443192.168.2.834.149.100.209
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:29.548326969 CET4434973534.149.100.209192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:29.548551083 CET49736443192.168.2.834.149.100.209
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:29.548573971 CET4434973634.149.100.209192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:29.549376011 CET49737443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:29.549400091 CET4434973734.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:29.552617073 CET49735443192.168.2.834.149.100.209
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:29.552639008 CET49736443192.168.2.834.149.100.209
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:29.552768946 CET49737443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:29.552771091 CET49735443192.168.2.834.149.100.209
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:29.552800894 CET4434973534.149.100.209192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:29.554277897 CET49736443192.168.2.834.149.100.209
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:29.554291010 CET4434973634.149.100.209192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:29.555619955 CET49737443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:29.555634975 CET4434973734.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:29.692034960 CET804972234.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:29.695452929 CET804972334.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:29.744224072 CET4972380192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:29.744283915 CET4972280192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:30.046298981 CET49738443192.168.2.834.107.243.93
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:30.046329021 CET4434973834.107.243.93192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:30.049748898 CET49738443192.168.2.834.107.243.93
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:30.051248074 CET49738443192.168.2.834.107.243.93
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:30.051264048 CET4434973834.107.243.93192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:30.054858923 CET4972280192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:30.175303936 CET804972234.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:30.380420923 CET804972234.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:30.424113989 CET4972280192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:30.893872023 CET4434973534.149.100.209192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:30.893976927 CET49735443192.168.2.834.149.100.209
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:30.897325039 CET49735443192.168.2.834.149.100.209
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:30.897334099 CET4434973534.149.100.209192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:30.897685051 CET4434973534.149.100.209192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:30.900280952 CET49735443192.168.2.834.149.100.209
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:30.900384903 CET49735443192.168.2.834.149.100.209
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:30.900464058 CET4434973534.149.100.209192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:30.900558949 CET49735443192.168.2.834.149.100.209
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:30.941346884 CET4434973634.149.100.209192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:30.941437006 CET49736443192.168.2.834.149.100.209
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:30.945935965 CET49736443192.168.2.834.149.100.209
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:30.945955038 CET4434973634.149.100.209192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:30.946024895 CET49736443192.168.2.834.149.100.209
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:30.948961020 CET4434973634.149.100.209192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:30.949022055 CET49736443192.168.2.834.149.100.209
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:30.955992937 CET4972380192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:30.968920946 CET49739443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:30.968966961 CET4434973934.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:30.969187021 CET49740443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:30.969223022 CET4434974034.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:30.969974041 CET49739443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:30.970141888 CET49740443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:30.970146894 CET49739443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:30.970170021 CET4434973934.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:30.970316887 CET49740443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:30.970328093 CET4434974034.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:30.972815037 CET49741443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:30.972870111 CET4434974134.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:30.973886013 CET49741443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:30.974015951 CET49741443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:30.974028111 CET4434974134.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:30.986511946 CET4434973734.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:30.989006042 CET49737443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:30.994035959 CET49737443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:30.994045019 CET4434973734.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:30.994112015 CET49737443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:30.994246960 CET4434973734.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:30.994298935 CET49737443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:31.028748989 CET49742443192.168.2.834.149.100.209
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:31.028796911 CET4434974234.149.100.209192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:31.028898001 CET49742443192.168.2.834.149.100.209
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:31.029012918 CET49742443192.168.2.834.149.100.209
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:31.029030085 CET4434974234.149.100.209192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:31.077718019 CET804972334.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:31.263191938 CET4434973834.107.243.93192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:31.263322115 CET49738443192.168.2.834.107.243.93
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:31.302462101 CET804972334.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:31.348942041 CET4972380192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:31.599566936 CET49738443192.168.2.834.107.243.93
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:31.599596024 CET4434973834.107.243.93192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:31.599639893 CET49738443192.168.2.834.107.243.93
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:31.599860907 CET4434973834.107.243.93192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:31.600846052 CET49738443192.168.2.834.107.243.93
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:31.955334902 CET4972280192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:31.955974102 CET4972380192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:32.075467110 CET804972234.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:32.076020002 CET804972334.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:32.183773994 CET4434973934.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:32.188654900 CET49739443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:32.189855099 CET4434974134.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:32.189932108 CET49741443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:32.228831053 CET4434974034.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:32.228926897 CET49740443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:32.281567097 CET804972334.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:32.282947063 CET804972234.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:32.289055109 CET4434974234.149.100.209192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:32.289138079 CET49742443192.168.2.834.149.100.209
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:32.329685926 CET4972380192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:32.329690933 CET4972280192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:33.154938936 CET49742443192.168.2.834.149.100.209
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:33.154966116 CET4434974234.149.100.209192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:33.155466080 CET4434974234.149.100.209192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:33.157905102 CET49741443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:33.157949924 CET4434974134.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:33.158253908 CET4434974134.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:33.160408974 CET49739443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:33.160434008 CET4434973934.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:33.160922050 CET4434973934.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:33.163335085 CET49740443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:33.163367987 CET4434974034.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:33.163547993 CET4972280192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:33.163669109 CET4434974034.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:33.168397903 CET49742443192.168.2.834.149.100.209
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:33.168472052 CET49742443192.168.2.834.149.100.209
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:33.168582916 CET49741443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:33.168631077 CET49741443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:33.168755054 CET4434974234.149.100.209192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:33.168777943 CET4434974134.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:33.168848991 CET49740443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:33.168848991 CET49740443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:33.168956041 CET49739443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:33.168988943 CET4434974034.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:33.169004917 CET49739443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:33.169161081 CET49742443192.168.2.834.149.100.209
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:33.169173002 CET49741443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:33.169250965 CET4434973934.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:33.169332027 CET49740443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:33.169574022 CET49739443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:33.283859968 CET804972234.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:33.488509893 CET804972234.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:33.533242941 CET4972280192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:34.131006002 CET4972380192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:34.133747101 CET49744443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:34.133785009 CET4434974434.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:34.133985996 CET49744443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:34.134113073 CET49744443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:34.134118080 CET4434974434.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:34.138648033 CET49745443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:34.138683081 CET4434974534.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:34.139024019 CET49745443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:34.140510082 CET49745443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:34.140518904 CET4434974534.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:34.257000923 CET804972334.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:34.461580038 CET804972334.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:34.504873991 CET4972380192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:34.510087013 CET4972280192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:34.630232096 CET804972234.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:34.836637020 CET804972234.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:34.890420914 CET4972280192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:35.508151054 CET4434974434.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:35.508254051 CET49744443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:35.508615017 CET4434974534.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:35.508694887 CET49745443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:35.511524916 CET49744443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:35.511544943 CET4434974434.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:35.511825085 CET4434974434.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:35.515799046 CET49744443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:35.515927076 CET49744443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:35.516007900 CET4434974434.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:35.516033888 CET49745443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:35.516052008 CET4434974534.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:35.516104937 CET49745443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:35.516263962 CET4434974534.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:35.516275883 CET49744443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:35.516437054 CET49745443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:35.520045996 CET4972380192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:35.521908045 CET49746443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:35.521938086 CET4434974634.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:35.522140980 CET49746443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:35.523674011 CET49746443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:35.523693085 CET4434974634.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:35.640222073 CET804972334.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:35.844393015 CET804972334.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:35.848071098 CET4972280192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:35.893356085 CET4972380192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:35.968290091 CET804972234.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:36.172910929 CET804972234.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:36.225509882 CET4972280192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:36.734877110 CET4434974634.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:36.734991074 CET49746443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:36.741527081 CET49746443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:36.741550922 CET4434974634.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:36.741764069 CET4434974634.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:36.742046118 CET49746443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:36.742054939 CET4434974634.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:36.743117094 CET49746443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:36.746418953 CET4972380192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:36.754132032 CET49747443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:36.754182100 CET4434974734.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:36.756544113 CET49747443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:36.758229017 CET49747443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:36.758240938 CET4434974734.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:36.867269993 CET804972334.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:37.071547031 CET804972334.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:37.074769974 CET4972280192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:37.112555981 CET4972380192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:37.194852114 CET804972234.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:37.399272919 CET804972234.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:37.444700003 CET4972280192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:38.019006968 CET4434974734.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:38.023149014 CET49747443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:38.027472019 CET49747443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:38.027492046 CET4434974734.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:38.027574062 CET49747443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:38.027623892 CET4434974734.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:38.028670073 CET49747443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:38.030392885 CET4972380192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:38.261023998 CET804972334.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:38.466160059 CET804972334.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:38.469294071 CET4972280192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:38.516609907 CET4972380192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:38.591598988 CET804972234.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:38.796339989 CET804972234.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:38.848774910 CET4972280192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:42.100486040 CET49748443192.168.2.834.107.243.93
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:42.100533962 CET4434974834.107.243.93192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:42.100876093 CET49748443192.168.2.834.107.243.93
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:42.102489948 CET49748443192.168.2.834.107.243.93
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:42.102511883 CET4434974834.107.243.93192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:43.373522043 CET4434974834.107.243.93192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:43.373619080 CET49748443192.168.2.834.107.243.93
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:43.378998995 CET49748443192.168.2.834.107.243.93
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:43.379009962 CET4434974834.107.243.93192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:43.379075050 CET49748443192.168.2.834.107.243.93
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:43.379241943 CET4434974834.107.243.93192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:43.381027937 CET49748443192.168.2.834.107.243.93
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:43.383177996 CET4972380192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:43.524101973 CET804972334.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:43.728738070 CET804972334.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:43.737750053 CET4972280192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:43.785248041 CET4972380192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:43.858553886 CET804972234.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:44.062243938 CET804972234.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:44.117364883 CET4972280192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:44.627208948 CET49749443192.168.2.835.244.181.201
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:44.627327919 CET4434974935.244.181.201192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:44.629704952 CET49749443192.168.2.835.244.181.201
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:44.629846096 CET49749443192.168.2.835.244.181.201
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:44.629878998 CET4434974935.244.181.201192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:44.655986071 CET49750443192.168.2.834.149.100.209
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:44.656033993 CET4434975034.149.100.209192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:44.656174898 CET49750443192.168.2.834.149.100.209
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:44.656280994 CET49750443192.168.2.834.149.100.209
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:44.656295061 CET4434975034.149.100.209192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:44.691229105 CET49751443192.168.2.835.190.72.216
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:44.691296101 CET4434975135.190.72.216192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:44.699338913 CET49751443192.168.2.835.190.72.216
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:44.700949907 CET49751443192.168.2.835.190.72.216
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:44.700973034 CET4434975135.190.72.216192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:44.877485991 CET49752443192.168.2.8151.101.193.91
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:44.877552986 CET44349752151.101.193.91192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:44.877912998 CET49752443192.168.2.8151.101.193.91
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:44.878065109 CET49752443192.168.2.8151.101.193.91
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:44.878082991 CET44349752151.101.193.91192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:45.035259962 CET49753443192.168.2.835.201.103.21
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:45.035309076 CET4434975335.201.103.21192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:45.035638094 CET49753443192.168.2.835.201.103.21
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:45.037132978 CET49753443192.168.2.835.201.103.21
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:45.037149906 CET4434975335.201.103.21192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:45.872184038 CET4434975034.149.100.209192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:45.875715971 CET49750443192.168.2.834.149.100.209
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:45.879090071 CET49750443192.168.2.834.149.100.209
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:45.879107952 CET4434975034.149.100.209192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:45.879381895 CET4434975034.149.100.209192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:45.881697893 CET49750443192.168.2.834.149.100.209
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:45.881793976 CET49750443192.168.2.834.149.100.209
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:45.882239103 CET4434975034.149.100.209192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:45.886188984 CET49750443192.168.2.834.149.100.209
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:45.887046099 CET4434974935.244.181.201192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:45.887487888 CET4972380192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:45.887650013 CET49749443192.168.2.835.244.181.201
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:45.890796900 CET49749443192.168.2.835.244.181.201
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:45.890829086 CET4434974935.244.181.201192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:45.891102076 CET4434974935.244.181.201192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:45.893817902 CET49749443192.168.2.835.244.181.201
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:45.893914938 CET49749443192.168.2.835.244.181.201
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:45.893981934 CET4434974935.244.181.201192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:45.895677090 CET49749443192.168.2.835.244.181.201
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:45.970331907 CET4434975135.190.72.216192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:45.970346928 CET4434975135.190.72.216192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:45.970410109 CET49751443192.168.2.835.190.72.216
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:45.975915909 CET49751443192.168.2.835.190.72.216
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:45.975929022 CET4434975135.190.72.216192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:45.976021051 CET49751443192.168.2.835.190.72.216
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:45.976125002 CET4434975135.190.72.216192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:45.976670980 CET49751443192.168.2.835.190.72.216
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:46.007491112 CET804972334.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:46.195847034 CET44349752151.101.193.91192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:46.195924044 CET49752443192.168.2.8151.101.193.91
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:46.198831081 CET49752443192.168.2.8151.101.193.91
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:46.198846102 CET44349752151.101.193.91192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:46.199101925 CET44349752151.101.193.91192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:46.201174021 CET49752443192.168.2.8151.101.193.91
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:46.201273918 CET49752443192.168.2.8151.101.193.91
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:46.201327085 CET44349752151.101.193.91192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:46.207914114 CET49752443192.168.2.8151.101.193.91
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:46.209980965 CET49754443192.168.2.835.244.181.201
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:46.210028887 CET4434975435.244.181.201192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:46.210429907 CET49754443192.168.2.835.244.181.201
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:46.210527897 CET49754443192.168.2.835.244.181.201
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:46.210536003 CET4434975435.244.181.201192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:46.212521076 CET804972334.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:46.212646008 CET49755443192.168.2.835.244.181.201
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:46.212685108 CET4434975535.244.181.201192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:46.213037014 CET49755443192.168.2.835.244.181.201
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:46.213303089 CET49755443192.168.2.835.244.181.201
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:46.213311911 CET4434975535.244.181.201192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:46.216027021 CET49756443192.168.2.835.244.181.201
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:46.216063023 CET4434975635.244.181.201192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:46.216581106 CET49756443192.168.2.835.244.181.201
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:46.216769934 CET49756443192.168.2.835.244.181.201
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:46.216788054 CET4434975635.244.181.201192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:46.218198061 CET4972280192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:46.254792929 CET4972380192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:46.303085089 CET4434975335.201.103.21192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:46.303160906 CET49753443192.168.2.835.201.103.21
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:46.307934999 CET49753443192.168.2.835.201.103.21
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:46.307945967 CET4434975335.201.103.21192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:46.308037043 CET49753443192.168.2.835.201.103.21
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:46.308154106 CET4434975335.201.103.21192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:46.308438063 CET49753443192.168.2.835.201.103.21
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:46.311552048 CET4972380192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:46.313437939 CET49757443192.168.2.834.149.100.209
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:46.313479900 CET4434975734.149.100.209192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:46.313560009 CET49757443192.168.2.834.149.100.209
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:46.313692093 CET49757443192.168.2.834.149.100.209
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:46.313710928 CET4434975734.149.100.209192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:46.361464024 CET804972234.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:46.434884071 CET804972334.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:46.566529036 CET804972234.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:46.624689102 CET4972280192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:46.639103889 CET804972334.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:46.642430067 CET4972280192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:46.693733931 CET4972380192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:46.762629032 CET804972234.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:46.970639944 CET804972234.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:47.025832891 CET4972280192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:47.498753071 CET4434975435.244.181.201192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:47.499166965 CET49754443192.168.2.835.244.181.201
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:47.502913952 CET49754443192.168.2.835.244.181.201
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:47.502931118 CET4434975435.244.181.201192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:47.503237009 CET4434975435.244.181.201192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:47.504115105 CET4434975535.244.181.201192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:47.504354000 CET49755443192.168.2.835.244.181.201
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:47.508322001 CET49755443192.168.2.835.244.181.201
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:47.508337021 CET4434975535.244.181.201192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:47.508817911 CET4434975535.244.181.201192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:47.511383057 CET49754443192.168.2.835.244.181.201
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:47.511501074 CET49754443192.168.2.835.244.181.201
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:47.511631966 CET4434975435.244.181.201192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:47.511754036 CET49754443192.168.2.835.244.181.201
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:47.514709949 CET49755443192.168.2.835.244.181.201
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:47.514902115 CET49755443192.168.2.835.244.181.201
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:47.514929056 CET4434975535.244.181.201192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:47.519630909 CET49755443192.168.2.835.244.181.201
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:47.521992922 CET4972380192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:47.643179893 CET804972334.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:47.659596920 CET4434975734.149.100.209192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:47.661376953 CET4434975635.244.181.201192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:47.667331934 CET4434975635.244.181.201192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:47.667332888 CET4434975734.149.100.209192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:47.671356916 CET49757443192.168.2.834.149.100.209
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:47.671483994 CET49756443192.168.2.835.244.181.201
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:47.671487093 CET49757443192.168.2.834.149.100.209
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:47.671595097 CET49756443192.168.2.835.244.181.201
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:47.675987959 CET49756443192.168.2.835.244.181.201
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:47.676001072 CET4434975635.244.181.201192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:47.676297903 CET4434975635.244.181.201192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:47.680659056 CET49757443192.168.2.834.149.100.209
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:47.680675030 CET4434975734.149.100.209192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:47.680979013 CET4434975734.149.100.209192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:47.685713053 CET49756443192.168.2.835.244.181.201
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:47.685847044 CET49756443192.168.2.835.244.181.201
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:47.685937881 CET4434975635.244.181.201192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:47.686084032 CET49757443192.168.2.834.149.100.209
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:47.686147928 CET49757443192.168.2.834.149.100.209
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:47.686276913 CET4434975734.149.100.209192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:47.686336994 CET49756443192.168.2.835.244.181.201
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:47.686352968 CET49757443192.168.2.834.149.100.209
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:47.847770929 CET804972334.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:47.863075018 CET4972280192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:47.912941933 CET4972380192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:47.990021944 CET804972234.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:48.194601059 CET804972234.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:48.245050907 CET4972280192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:57.873182058 CET4972380192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:58.000102043 CET804972334.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:58.207717896 CET4972280192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:58.327677965 CET804972234.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:03.442996979 CET49759443192.168.2.834.107.243.93
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:03.443048000 CET4434975934.107.243.93192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:03.443389893 CET49759443192.168.2.834.107.243.93
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:03.444819927 CET49759443192.168.2.834.107.243.93
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:03.444840908 CET4434975934.107.243.93192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:04.712135077 CET4434975934.107.243.93192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:04.715066910 CET49759443192.168.2.834.107.243.93
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:04.720180988 CET49759443192.168.2.834.107.243.93
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:04.720206022 CET4434975934.107.243.93192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:04.720269918 CET49759443192.168.2.834.107.243.93
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:04.720392942 CET4434975934.107.243.93192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:04.720936060 CET49759443192.168.2.834.107.243.93
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:04.722929001 CET4972380192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:04.848563910 CET804972334.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:05.056421995 CET804972334.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:05.060144901 CET4972280192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:05.105479956 CET4972380192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:05.298856020 CET804972234.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:05.502870083 CET804972234.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:05.544471025 CET4972280192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:14.839705944 CET49761443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:14.839741945 CET4434976134.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:14.839880943 CET49762443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:14.839911938 CET4434976234.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:14.840001106 CET49763443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:14.840009928 CET4434976334.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:14.840121031 CET49764443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:14.840163946 CET4434976434.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:14.840226889 CET49765443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:14.840257883 CET4434976534.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:14.840348005 CET49766443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:14.840357065 CET4434976634.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:14.840532064 CET49761443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:14.840554953 CET49764443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:14.840555906 CET49765443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:14.840558052 CET49763443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:14.840575933 CET49762443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:14.840698957 CET49766443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:14.840744019 CET49761443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:14.840754032 CET4434976134.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:14.840907097 CET49766443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:14.840923071 CET4434976634.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:14.841058969 CET49764443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:14.841062069 CET49765443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:14.841068029 CET4434976434.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:14.841077089 CET4434976534.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:14.841180086 CET49763443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:14.841188908 CET4434976334.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:14.841346979 CET49762443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:14.841363907 CET4434976234.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:15.059758902 CET4972380192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:15.180670023 CET804972334.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:15.514328957 CET4972280192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:15.634505987 CET804972234.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:16.055246115 CET4434976234.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:16.058089972 CET4434976134.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:16.062844992 CET49761443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:16.062849045 CET49762443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:16.066770077 CET49762443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:16.066785097 CET4434976234.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:16.067032099 CET4434976234.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:16.069032907 CET49761443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:16.069052935 CET4434976134.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:16.069436073 CET4434976134.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:16.073393106 CET49762443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:16.073393106 CET49762443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:16.073545933 CET4434976234.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:16.073800087 CET49768443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:16.073841095 CET4434976834.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:16.074106932 CET49761443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:16.074166059 CET49761443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:16.074403048 CET4434976134.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:16.074502945 CET49769443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:16.074585915 CET4434976934.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:16.078310013 CET49761443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:16.078320980 CET49762443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:16.078320980 CET49762443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:16.078351974 CET49761443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:16.078373909 CET49768443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:16.078393936 CET49769443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:16.078542948 CET49768443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:16.078557968 CET4434976834.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:16.078636885 CET49769443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:16.078670979 CET4434976934.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:16.099005938 CET4434976634.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:16.100564003 CET49766443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:16.100914001 CET4434976434.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:16.105860949 CET49766443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:16.105875969 CET4434976634.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:16.106097937 CET4434976634.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:16.107337952 CET4434976434.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:16.108233929 CET49766443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:16.108339071 CET49766443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:16.108361959 CET4434976634.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:16.115331888 CET4434976634.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:16.116097927 CET49766443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:16.116113901 CET49764443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:16.116113901 CET49766443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:16.117702007 CET49766443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:16.118716002 CET49764443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:16.118721962 CET4434976434.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:16.118997097 CET4434976434.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:16.120562077 CET49764443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:16.120652914 CET49764443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:16.120731115 CET4434976434.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:16.124043941 CET49764443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:16.124351025 CET49764443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:16.125122070 CET4972380192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:16.145622015 CET4434976534.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:16.145834923 CET49765443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:16.149022102 CET49765443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:16.149033070 CET4434976534.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:16.149281025 CET4434976534.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:16.150593996 CET4434976334.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:16.150814056 CET49763443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:16.153223991 CET49763443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:16.153232098 CET4434976334.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:16.153469086 CET4434976334.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:16.153919935 CET49765443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:16.153987885 CET49765443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:16.154072046 CET4434976534.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:16.154495955 CET49765443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:16.156327963 CET49763443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:16.156413078 CET49763443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:16.156502962 CET4434976334.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:16.156563044 CET49763443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:16.254072905 CET804972334.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:16.459434986 CET804972334.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:16.462732077 CET4972280192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:16.501687050 CET4972380192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:16.686950922 CET804972234.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:16.891035080 CET804972234.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:16.934094906 CET4972280192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:17.299777031 CET4434976834.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:17.299916983 CET49768443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:17.303154945 CET49768443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:17.303170919 CET4434976834.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:17.303668976 CET4434976834.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:17.306751013 CET49768443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:17.306907892 CET49768443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:17.306957006 CET4434976834.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:17.307117939 CET49768443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:17.310066938 CET4972380192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:17.338829994 CET4434976934.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:17.338932991 CET49769443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:17.341763973 CET49769443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:17.341780901 CET4434976934.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:17.342006922 CET4434976934.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:17.344672918 CET49769443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:17.344806910 CET4434976934.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:17.344816923 CET49769443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:17.344825983 CET4434976934.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:17.430162907 CET804972334.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:17.551341057 CET4434976934.120.208.123192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:17.551414013 CET49769443192.168.2.834.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:17.635752916 CET804972334.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:17.639000893 CET4972280192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:17.683046103 CET4972380192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:17.688005924 CET4972380192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:17.759536982 CET804972234.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:17.808036089 CET804972334.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:17.968842030 CET804972234.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:18.012120962 CET804972334.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:18.014919996 CET4972280192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:18.052982092 CET4972380192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:18.136964083 CET804972234.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:18.354173899 CET804972234.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:18.407341003 CET4972280192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:28.022567987 CET4972380192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:28.142776966 CET804972334.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:28.354743958 CET4972280192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:28.481189013 CET804972234.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:38.150481939 CET4972380192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:38.270524025 CET804972334.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:38.482106924 CET4972280192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:38.602655888 CET804972234.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:44.971646070 CET49772443192.168.2.834.107.243.93
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:44.971685886 CET4434977234.107.243.93192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:44.972076893 CET49772443192.168.2.834.107.243.93
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:44.973608971 CET49772443192.168.2.834.107.243.93
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:44.973633051 CET4434977234.107.243.93192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:46.250411034 CET4434977234.107.243.93192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:46.250500917 CET49772443192.168.2.834.107.243.93
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:46.254210949 CET49772443192.168.2.834.107.243.93
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:46.254245043 CET4434977234.107.243.93192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:46.254306078 CET49772443192.168.2.834.107.243.93
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:46.254435062 CET4434977234.107.243.93192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:46.255511045 CET49772443192.168.2.834.107.243.93
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:46.256824970 CET4972380192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:46.378022909 CET804972334.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:46.582479954 CET804972334.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:46.585952997 CET4972280192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:46.627962112 CET4972380192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:46.705877066 CET804972234.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:46.910835981 CET804972234.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:46.952553034 CET4972280192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:56.586361885 CET4972380192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:56.708209038 CET804972334.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:56.918503046 CET4972280192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:57.038527012 CET804972234.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:24:06.716574907 CET4972380192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:24:06.841339111 CET804972334.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:24:07.048772097 CET4972280192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:24:07.168951988 CET804972234.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:24:16.857779026 CET4972380192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:24:16.979026079 CET804972334.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:24:17.173789024 CET4972280192.168.2.834.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:24:17.294015884 CET804972234.107.221.82192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:17.587976933 CET6294953192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:17.588110924 CET5322553192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:17.726365089 CET53629491.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:17.729790926 CET6098553192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:17.731636047 CET6480853192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:17.732415915 CET6303853192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:17.749428034 CET5932353192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:17.768817902 CET5384653192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:17.869904995 CET53630381.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:17.871738911 CET6082153192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:17.874444962 CET53648081.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:17.875024080 CET5392253192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:17.887160063 CET53593231.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:17.906876087 CET53538461.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:17.965492010 CET53609851.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:17.966248989 CET5978253192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:18.009083033 CET53608211.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:18.014589071 CET53539221.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:18.053709984 CET5278853192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:18.054332018 CET5942653192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:18.104438066 CET53597821.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:18.194267988 CET53527881.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:18.195069075 CET5743053192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:18.195482016 CET53594261.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:18.196274042 CET6547653192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:18.201121092 CET6396353192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:18.247025967 CET6405153192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:18.333678007 CET53574301.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:18.334352970 CET53654761.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:18.339174986 CET53639631.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:18.339786053 CET6399253192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:18.384813070 CET53640511.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:18.389951944 CET5288753192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:18.422851086 CET6226353192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:18.533382893 CET53528871.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:18.534341097 CET6029253192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:18.572879076 CET53639921.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:18.672447920 CET53602921.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:19.023792028 CET5633453192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:19.024422884 CET4970553192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:19.102848053 CET53635301.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:19.161027908 CET53563341.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:19.161557913 CET53497051.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:19.885458946 CET6373253192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:20.127830029 CET5633953192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:20.270473957 CET53563391.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:20.272423029 CET4980753192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:20.480967045 CET53498071.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:20.482462883 CET6387653192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:20.620383024 CET53638761.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:20.977104902 CET6172653192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:21.114500046 CET53617261.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:21.121205091 CET5592953192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:21.265659094 CET53559291.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:21.266602993 CET5284953192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:21.410523891 CET53528491.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:21.429778099 CET5312653192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:21.573163986 CET53531261.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:21.573966026 CET5295053192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:21.712300062 CET53529501.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:23.423435926 CET6510953192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:23.561822891 CET53651091.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:23.581005096 CET6104953192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:23.720969915 CET53610491.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:23.732255936 CET5001153192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:23.869791031 CET53500111.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:27.625260115 CET5271353192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:27.766686916 CET53527131.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:28.262260914 CET6447153192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:28.262631893 CET6273653192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:28.263422966 CET5231553192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:28.402307987 CET53644711.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:28.402421951 CET53627361.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:28.404088974 CET53523151.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:28.404639006 CET6259953192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:28.542905092 CET53625991.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:29.033643007 CET5560753192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:29.033643961 CET5890153192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:29.035075903 CET6504253192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:29.171814919 CET53556071.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:29.171879053 CET53589011.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:29.173218966 CET53650421.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:29.174767017 CET5952953192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:29.174906969 CET5240553192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:29.175535917 CET5640053192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:29.315352917 CET53524051.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:29.316287041 CET53564001.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:29.316823006 CET5768253192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:29.399652958 CET53595291.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:29.400487900 CET6062153192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:29.456810951 CET53576821.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:29.466703892 CET5518653192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:29.550002098 CET5791853192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:29.602761984 CET53606211.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:29.604191065 CET53551861.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:29.604695082 CET6506753192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:29.691351891 CET53579181.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:29.747648001 CET53650671.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:30.051636934 CET6306053192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:30.190418959 CET53630601.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:33.157053947 CET6006653192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:34.112709999 CET5076053192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:34.258542061 CET4954453192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:34.279428959 CET5977753192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:34.509025097 CET53597771.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:35.521929979 CET5983253192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:35.659743071 CET53598321.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:41.961380005 CET5681853192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:42.099446058 CET53568181.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:42.100689888 CET6205953192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:42.238373041 CET53620591.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:44.627588034 CET6181453192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:44.648725033 CET6118453192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:44.696860075 CET6542853192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:44.765579939 CET53618141.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:44.876393080 CET53611841.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:44.877855062 CET5168953192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:45.015783072 CET53516891.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:45.016513109 CET6043153192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:45.034334898 CET53654281.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:45.035573006 CET5878353192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:45.158193111 CET53604311.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:45.176665068 CET53587831.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:45.181751966 CET6323753192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:45.319947958 CET53632371.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:03.443248987 CET6277553192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:03.588612080 CET53627751.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:14.839970112 CET5325353192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:14.977500916 CET53532531.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:44.827455997 CET5738653192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:44.970521927 CET53573861.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:44.971869946 CET5887353192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:45.109535933 CET53588731.1.1.1192.168.2.8
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:46.257005930 CET6524953192.168.2.81.1.1.1
                                                                                                                                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:17.587976933 CET192.168.2.81.1.1.10x5b1dStandard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:17.588110924 CET192.168.2.81.1.1.10x890eStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:17.729790926 CET192.168.2.81.1.1.10x3f5fStandard query (0)prod.classify-client.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:17.731636047 CET192.168.2.81.1.1.10xd719Standard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:17.732415915 CET192.168.2.81.1.1.10xe133Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:17.749428034 CET192.168.2.81.1.1.10x5623Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:17.768817902 CET192.168.2.81.1.1.10xfacdStandard query (0)spocs.getpocket.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:17.871738911 CET192.168.2.81.1.1.10x18f7Standard query (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:17.875024080 CET192.168.2.81.1.1.10xa799Standard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:17.966248989 CET192.168.2.81.1.1.10xdb99Standard query (0)prod.classify-client.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:18.053709984 CET192.168.2.81.1.1.10x5887Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:18.054332018 CET192.168.2.81.1.1.10x5f5aStandard query (0)prod.ads.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:18.195069075 CET192.168.2.81.1.1.10x21b2Standard query (0)contile.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:18.196274042 CET192.168.2.81.1.1.10xa9f1Standard query (0)prod.ads.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:18.201121092 CET192.168.2.81.1.1.10x1c13Standard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:18.247025967 CET192.168.2.81.1.1.10x4cebStandard query (0)content-signature-2.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:18.339786053 CET192.168.2.81.1.1.10x9b37Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:18.389951944 CET192.168.2.81.1.1.10x89e3Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:18.422851086 CET192.168.2.81.1.1.10xd5a1Standard query (0)shavar.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:18.534341097 CET192.168.2.81.1.1.10xefefStandard query (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:19.023792028 CET192.168.2.81.1.1.10x79a6Standard query (0)example.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:19.024422884 CET192.168.2.81.1.1.10x746aStandard query (0)ipv4only.arpaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:19.885458946 CET192.168.2.81.1.1.10xd46fStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:20.127830029 CET192.168.2.81.1.1.10x4b5bStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:20.272423029 CET192.168.2.81.1.1.10x5210Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:20.482462883 CET192.168.2.81.1.1.10x2473Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:20.977104902 CET192.168.2.81.1.1.10x58d9Standard query (0)firefox.settings.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:21.121205091 CET192.168.2.81.1.1.10xfdb3Standard query (0)prod.remote-settings.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:21.266602993 CET192.168.2.81.1.1.10x962fStandard query (0)prod.remote-settings.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:21.429778099 CET192.168.2.81.1.1.10xdfcdStandard query (0)telemetry-incoming.r53-2.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:21.573966026 CET192.168.2.81.1.1.10x44afStandard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:23.423435926 CET192.168.2.81.1.1.10x22bStandard query (0)support.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:23.581005096 CET192.168.2.81.1.1.10x8bceStandard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:23.732255936 CET192.168.2.81.1.1.10x61f6Standard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:27.625260115 CET192.168.2.81.1.1.10xf79bStandard query (0)www.wikipedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:28.262260914 CET192.168.2.81.1.1.10xf6d8Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:28.262631893 CET192.168.2.81.1.1.10xbf08Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:28.263422966 CET192.168.2.81.1.1.10x92adStandard query (0)dyna.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:28.404639006 CET192.168.2.81.1.1.10xf474Standard query (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:29.033643007 CET192.168.2.81.1.1.10x6578Standard query (0)star-mini.c10r.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:29.033643961 CET192.168.2.81.1.1.10x6d1dStandard query (0)www.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:29.035075903 CET192.168.2.81.1.1.10x3ab1Standard query (0)youtube-ui.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:29.174767017 CET192.168.2.81.1.1.10x3145Standard query (0)reddit.map.fastly.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:29.174906969 CET192.168.2.81.1.1.10x6513Standard query (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:29.175535917 CET192.168.2.81.1.1.10xc1e5Standard query (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:29.316823006 CET192.168.2.81.1.1.10x8f98Standard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:29.400487900 CET192.168.2.81.1.1.10x4f87Standard query (0)reddit.map.fastly.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:29.466703892 CET192.168.2.81.1.1.10x690Standard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:29.550002098 CET192.168.2.81.1.1.10x98cbStandard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:29.604695082 CET192.168.2.81.1.1.10x5548Standard query (0)twitter.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:30.051636934 CET192.168.2.81.1.1.10x40cStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:33.157053947 CET192.168.2.81.1.1.10x2f06Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:34.112709999 CET192.168.2.81.1.1.10x2b3aStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:34.258542061 CET192.168.2.81.1.1.10x5995Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:34.279428959 CET192.168.2.81.1.1.10xf3caStandard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:35.521929979 CET192.168.2.81.1.1.10xb3deStandard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:41.961380005 CET192.168.2.81.1.1.10xa0eaStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:42.100689888 CET192.168.2.81.1.1.10xe35aStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:44.627588034 CET192.168.2.81.1.1.10xee8bStandard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:44.648725033 CET192.168.2.81.1.1.10xa55eStandard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:44.696860075 CET192.168.2.81.1.1.10xf293Standard query (0)normandy.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:44.877855062 CET192.168.2.81.1.1.10x5f4eStandard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:45.016513109 CET192.168.2.81.1.1.10x2851Standard query (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:45.035573006 CET192.168.2.81.1.1.10x66caStandard query (0)normandy-cdn.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:45.181751966 CET192.168.2.81.1.1.10x15beStandard query (0)normandy-cdn.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:03.443248987 CET192.168.2.81.1.1.10x585bStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:14.839970112 CET192.168.2.81.1.1.10xa0dcStandard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:44.827455997 CET192.168.2.81.1.1.10xc490Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:44.971869946 CET192.168.2.81.1.1.10x67caStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:46.257005930 CET192.168.2.81.1.1.10xde5eStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:17.725976944 CET1.1.1.1192.168.2.80x890eNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:17.725976944 CET1.1.1.1192.168.2.80x890eNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:17.726365089 CET1.1.1.1192.168.2.80x5b1dNo error (0)youtube.com142.250.181.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:17.726716995 CET1.1.1.1192.168.2.80x5779No error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:17.869904995 CET1.1.1.1192.168.2.80xe133No error (0)youtube.com142.250.181.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:17.874444962 CET1.1.1.1192.168.2.80xd719No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:17.887160063 CET1.1.1.1192.168.2.80x5623No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:17.906876087 CET1.1.1.1192.168.2.80xfacdNo error (0)spocs.getpocket.comprod.ads.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:17.906876087 CET1.1.1.1192.168.2.80xfacdNo error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:17.965492010 CET1.1.1.1192.168.2.80x3f5fNo error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:18.009083033 CET1.1.1.1192.168.2.80x18f7No error (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:18.014589071 CET1.1.1.1192.168.2.80xa799No error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:18.194267988 CET1.1.1.1192.168.2.80x5887No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:18.195482016 CET1.1.1.1192.168.2.80x5f5aNo error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:18.199934959 CET1.1.1.1192.168.2.80x496eNo error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:18.199934959 CET1.1.1.1192.168.2.80x496eNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:18.339174986 CET1.1.1.1192.168.2.80x1c13No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:18.384813070 CET1.1.1.1192.168.2.80x4cebNo error (0)content-signature-2.cdn.mozilla.netcontent-signature-chains.prod.autograph.services.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:18.384813070 CET1.1.1.1192.168.2.80x4cebNo error (0)content-signature-chains.prod.autograph.services.mozaws.netprod.content-signature-chains.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:18.384813070 CET1.1.1.1192.168.2.80x4cebNo error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:18.533382893 CET1.1.1.1192.168.2.80x89e3No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:18.645525932 CET1.1.1.1192.168.2.80xd5a1No error (0)shavar.services.mozilla.comshavar.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:18.672447920 CET1.1.1.1192.168.2.80xefefNo error (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:19.161027908 CET1.1.1.1192.168.2.80x79a6No error (0)example.org93.184.215.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:19.161557913 CET1.1.1.1192.168.2.80x746aNo error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:19.161557913 CET1.1.1.1192.168.2.80x746aNo error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:20.022635937 CET1.1.1.1192.168.2.80xd46fNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:20.022635937 CET1.1.1.1192.168.2.80xd46fNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:20.270473957 CET1.1.1.1192.168.2.80x4b5bNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:20.480967045 CET1.1.1.1192.168.2.80x5210No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:20.483820915 CET1.1.1.1192.168.2.80x649No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:20.483820915 CET1.1.1.1192.168.2.80x649No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:21.114500046 CET1.1.1.1192.168.2.80x58d9No error (0)firefox.settings.services.mozilla.comprod.remote-settings.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:21.114500046 CET1.1.1.1192.168.2.80x58d9No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:21.265659094 CET1.1.1.1192.168.2.80xfdb3No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:21.427814007 CET1.1.1.1192.168.2.80x5112No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:21.573163986 CET1.1.1.1192.168.2.80xdfcdNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:23.561822891 CET1.1.1.1192.168.2.80x22bNo error (0)support.mozilla.orgprod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:23.561822891 CET1.1.1.1192.168.2.80x22bNo error (0)prod.sumo.prod.webservices.mozgcp.netus-west1.prod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:23.561822891 CET1.1.1.1192.168.2.80x22bNo error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:23.618284941 CET1.1.1.1192.168.2.80x2f52No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:23.720969915 CET1.1.1.1192.168.2.80x8bceNo error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:27.766686916 CET1.1.1.1192.168.2.80xf79bNo error (0)www.wikipedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:27.766686916 CET1.1.1.1192.168.2.80xf79bNo error (0)dyna.wikimedia.org185.15.58.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:28.402307987 CET1.1.1.1192.168.2.80xf6d8No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:28.402307987 CET1.1.1.1192.168.2.80xf6d8No error (0)youtube-ui.l.google.com142.250.181.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:28.402307987 CET1.1.1.1192.168.2.80xf6d8No error (0)youtube-ui.l.google.com142.250.181.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:28.402307987 CET1.1.1.1192.168.2.80xf6d8No error (0)youtube-ui.l.google.com172.217.17.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:28.402307987 CET1.1.1.1192.168.2.80xf6d8No error (0)youtube-ui.l.google.com172.217.17.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:28.402307987 CET1.1.1.1192.168.2.80xf6d8No error (0)youtube-ui.l.google.com172.217.19.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:28.402307987 CET1.1.1.1192.168.2.80xf6d8No error (0)youtube-ui.l.google.com172.217.19.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:28.402307987 CET1.1.1.1192.168.2.80xf6d8No error (0)youtube-ui.l.google.com216.58.208.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:28.402307987 CET1.1.1.1192.168.2.80xf6d8No error (0)youtube-ui.l.google.com142.250.181.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:28.402307987 CET1.1.1.1192.168.2.80xf6d8No error (0)youtube-ui.l.google.com172.217.19.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:28.402307987 CET1.1.1.1192.168.2.80xf6d8No error (0)youtube-ui.l.google.com172.217.21.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:28.402421951 CET1.1.1.1192.168.2.80xbf08No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:28.402421951 CET1.1.1.1192.168.2.80xbf08No error (0)star-mini.c10r.facebook.com157.240.196.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:28.404088974 CET1.1.1.1192.168.2.80x92adNo error (0)dyna.wikimedia.org185.15.58.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:28.542905092 CET1.1.1.1192.168.2.80xf474No error (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:29.171814919 CET1.1.1.1192.168.2.80x6578No error (0)star-mini.c10r.facebook.com157.240.196.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:29.171879053 CET1.1.1.1192.168.2.80x6d1dNo error (0)www.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:29.171879053 CET1.1.1.1192.168.2.80x6d1dNo error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:29.171879053 CET1.1.1.1192.168.2.80x6d1dNo error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:29.171879053 CET1.1.1.1192.168.2.80x6d1dNo error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:29.171879053 CET1.1.1.1192.168.2.80x6d1dNo error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:29.173218966 CET1.1.1.1192.168.2.80x3ab1No error (0)youtube-ui.l.google.com172.217.19.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:29.173218966 CET1.1.1.1192.168.2.80x3ab1No error (0)youtube-ui.l.google.com142.250.181.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:29.173218966 CET1.1.1.1192.168.2.80x3ab1No error (0)youtube-ui.l.google.com142.250.181.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:29.173218966 CET1.1.1.1192.168.2.80x3ab1No error (0)youtube-ui.l.google.com172.217.19.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:29.173218966 CET1.1.1.1192.168.2.80x3ab1No error (0)youtube-ui.l.google.com172.217.17.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:29.173218966 CET1.1.1.1192.168.2.80x3ab1No error (0)youtube-ui.l.google.com172.217.19.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:29.173218966 CET1.1.1.1192.168.2.80x3ab1No error (0)youtube-ui.l.google.com142.250.181.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:29.173218966 CET1.1.1.1192.168.2.80x3ab1No error (0)youtube-ui.l.google.com172.217.21.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:29.173218966 CET1.1.1.1192.168.2.80x3ab1No error (0)youtube-ui.l.google.com216.58.208.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:29.173218966 CET1.1.1.1192.168.2.80x3ab1No error (0)youtube-ui.l.google.com172.217.17.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:29.315352917 CET1.1.1.1192.168.2.80x6513No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:29.315352917 CET1.1.1.1192.168.2.80x6513No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:29.315352917 CET1.1.1.1192.168.2.80x6513No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:29.315352917 CET1.1.1.1192.168.2.80x6513No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:29.316287041 CET1.1.1.1192.168.2.80xc1e5No error (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:29.399652958 CET1.1.1.1192.168.2.80x3145No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:29.399652958 CET1.1.1.1192.168.2.80x3145No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:29.399652958 CET1.1.1.1192.168.2.80x3145No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:29.399652958 CET1.1.1.1192.168.2.80x3145No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:29.456810951 CET1.1.1.1192.168.2.80x8f98No error (0)twitter.com104.244.42.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:29.604191065 CET1.1.1.1192.168.2.80x690No error (0)twitter.com104.244.42.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:33.297384024 CET1.1.1.1192.168.2.80x2f06No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:33.297384024 CET1.1.1.1192.168.2.80x2f06No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:34.256284952 CET1.1.1.1192.168.2.80x2b3aNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:34.256284952 CET1.1.1.1192.168.2.80x2b3aNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:34.277091026 CET1.1.1.1192.168.2.80x4757No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:34.509543896 CET1.1.1.1192.168.2.80x5995No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:34.509543896 CET1.1.1.1192.168.2.80x5995No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:35.659743071 CET1.1.1.1192.168.2.80xb3deNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:42.099446058 CET1.1.1.1192.168.2.80xa0eaNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:44.876393080 CET1.1.1.1192.168.2.80xa55eNo error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:44.876393080 CET1.1.1.1192.168.2.80xa55eNo error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:44.876393080 CET1.1.1.1192.168.2.80xa55eNo error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:44.876393080 CET1.1.1.1192.168.2.80xa55eNo error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:45.015783072 CET1.1.1.1192.168.2.80x5f4eNo error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:45.015783072 CET1.1.1.1192.168.2.80x5f4eNo error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:45.015783072 CET1.1.1.1192.168.2.80x5f4eNo error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:45.015783072 CET1.1.1.1192.168.2.80x5f4eNo error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:45.034334898 CET1.1.1.1192.168.2.80xf293No error (0)normandy.cdn.mozilla.netnormandy-cdn.services.mozilla.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:45.034334898 CET1.1.1.1192.168.2.80xf293No error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:45.158193111 CET1.1.1.1192.168.2.80x2851No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:45.158193111 CET1.1.1.1192.168.2.80x2851No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:45.158193111 CET1.1.1.1192.168.2.80x2851No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:45.158193111 CET1.1.1.1192.168.2.80x2851No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:45.176665068 CET1.1.1.1192.168.2.80x66caNo error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:48.135720968 CET1.1.1.1192.168.2.80x8508No error (0)a21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.coma17.rackcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:48.135720968 CET1.1.1.1192.168.2.80x8508No error (0)a17.rackcdn.coma17.rackcdn.com.mdc.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:14.837878942 CET1.1.1.1192.168.2.80xb7e5No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:44.970521927 CET1.1.1.1192.168.2.80xc490No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:46.400407076 CET1.1.1.1192.168.2.80xde5eNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:46.400407076 CET1.1.1.1192.168.2.80xde5eNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        • detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        0192.168.2.84971334.107.221.82807404C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:18.051517010 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:18.954714060 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                        Date: Sun, 24 Nov 2024 17:47:27 GMT
                                                                                                                                                                                                                                                                                                                                                        Age: 77691
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        1192.168.2.84972234.107.221.82807404C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:20.149406910 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:21.288578987 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                        Date: Mon, 25 Nov 2024 03:13:58 GMT
                                                                                                                                                                                                                                                                                                                                                        Age: 43703
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:21.480315924 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:21.809470892 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                        Date: Mon, 25 Nov 2024 03:13:58 GMT
                                                                                                                                                                                                                                                                                                                                                        Age: 43703
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:29.366430998 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:29.692034960 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                        Date: Mon, 25 Nov 2024 03:13:58 GMT
                                                                                                                                                                                                                                                                                                                                                        Age: 43711
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:30.054858923 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:30.380420923 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                        Date: Mon, 25 Nov 2024 03:13:58 GMT
                                                                                                                                                                                                                                                                                                                                                        Age: 43712
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:31.955334902 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:32.282947063 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                        Date: Mon, 25 Nov 2024 03:13:58 GMT
                                                                                                                                                                                                                                                                                                                                                        Age: 43714
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:33.163547993 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:33.488509893 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                        Date: Mon, 25 Nov 2024 03:13:58 GMT
                                                                                                                                                                                                                                                                                                                                                        Age: 43715
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:34.510087013 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:34.836637020 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                        Date: Mon, 25 Nov 2024 03:13:58 GMT
                                                                                                                                                                                                                                                                                                                                                        Age: 43716
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:35.848071098 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:36.172910929 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                        Date: Mon, 25 Nov 2024 03:13:58 GMT
                                                                                                                                                                                                                                                                                                                                                        Age: 43718
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:37.074769974 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:37.399272919 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                        Date: Mon, 25 Nov 2024 03:13:58 GMT
                                                                                                                                                                                                                                                                                                                                                        Age: 43719
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:38.469294071 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:38.796339989 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                        Date: Mon, 25 Nov 2024 03:13:58 GMT
                                                                                                                                                                                                                                                                                                                                                        Age: 43720
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:43.737750053 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:44.062243938 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                        Date: Mon, 25 Nov 2024 03:13:58 GMT
                                                                                                                                                                                                                                                                                                                                                        Age: 43725
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:46.218198061 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:46.566529036 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                        Date: Mon, 25 Nov 2024 03:13:58 GMT
                                                                                                                                                                                                                                                                                                                                                        Age: 43728
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:46.642430067 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:46.970639944 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                        Date: Mon, 25 Nov 2024 03:13:58 GMT
                                                                                                                                                                                                                                                                                                                                                        Age: 43728
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:47.863075018 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:48.194601059 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                        Date: Mon, 25 Nov 2024 03:13:58 GMT
                                                                                                                                                                                                                                                                                                                                                        Age: 43730
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:58.207717896 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:05.060144901 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:05.502870083 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                        Date: Mon, 25 Nov 2024 03:13:58 GMT
                                                                                                                                                                                                                                                                                                                                                        Age: 43747
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:15.514328957 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:16.462732077 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:16.891035080 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                        Date: Mon, 25 Nov 2024 03:13:58 GMT
                                                                                                                                                                                                                                                                                                                                                        Age: 43758
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:17.639000893 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:17.968842030 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                        Date: Mon, 25 Nov 2024 03:13:58 GMT
                                                                                                                                                                                                                                                                                                                                                        Age: 43759
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:18.014919996 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:18.354173899 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                        Date: Mon, 25 Nov 2024 03:13:58 GMT
                                                                                                                                                                                                                                                                                                                                                        Age: 43760
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:28.354743958 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:38.482106924 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:46.585952997 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:46.910835981 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                        Date: Mon, 25 Nov 2024 03:13:58 GMT
                                                                                                                                                                                                                                                                                                                                                        Age: 43788
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:56.918503046 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:24:07.048772097 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:24:17.173789024 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                        Data Ascii:


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        2192.168.2.84972334.107.221.82807404C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:20.241759062 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:21.476881981 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                        Date: Sun, 24 Nov 2024 17:47:27 GMT
                                                                                                                                                                                                                                                                                                                                                        Age: 77694
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:23.478605032 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:23.803838015 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                        Date: Sun, 24 Nov 2024 17:47:27 GMT
                                                                                                                                                                                                                                                                                                                                                        Age: 77696
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:29.370377064 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:29.695452929 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                        Date: Sun, 24 Nov 2024 17:47:27 GMT
                                                                                                                                                                                                                                                                                                                                                        Age: 77702
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:30.955992937 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:31.302462101 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                        Date: Sun, 24 Nov 2024 17:47:27 GMT
                                                                                                                                                                                                                                                                                                                                                        Age: 77704
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:31.955974102 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:32.281567097 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                        Date: Sun, 24 Nov 2024 17:47:27 GMT
                                                                                                                                                                                                                                                                                                                                                        Age: 77705
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:34.131006002 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:34.461580038 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                        Date: Sun, 24 Nov 2024 17:47:27 GMT
                                                                                                                                                                                                                                                                                                                                                        Age: 77707
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:35.520045996 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:35.844393015 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                        Date: Sun, 24 Nov 2024 17:47:27 GMT
                                                                                                                                                                                                                                                                                                                                                        Age: 77708
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:36.746418953 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:37.071547031 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                        Date: Sun, 24 Nov 2024 17:47:27 GMT
                                                                                                                                                                                                                                                                                                                                                        Age: 77709
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:38.030392885 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:38.466160059 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                        Date: Sun, 24 Nov 2024 17:47:27 GMT
                                                                                                                                                                                                                                                                                                                                                        Age: 77711
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:43.383177996 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:43.728738070 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                        Date: Sun, 24 Nov 2024 17:47:27 GMT
                                                                                                                                                                                                                                                                                                                                                        Age: 77716
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:45.887487888 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:46.212521076 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                        Date: Sun, 24 Nov 2024 17:47:27 GMT
                                                                                                                                                                                                                                                                                                                                                        Age: 77719
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:46.311552048 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:46.639103889 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                        Date: Sun, 24 Nov 2024 17:47:27 GMT
                                                                                                                                                                                                                                                                                                                                                        Age: 77719
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:47.521992922 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:47.847770929 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                        Date: Sun, 24 Nov 2024 17:47:27 GMT
                                                                                                                                                                                                                                                                                                                                                        Age: 77720
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:22:57.873182058 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:04.722929001 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:05.056421995 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                        Date: Sun, 24 Nov 2024 17:47:27 GMT
                                                                                                                                                                                                                                                                                                                                                        Age: 77737
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:15.059758902 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:16.125122070 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:16.459434986 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                        Date: Sun, 24 Nov 2024 17:47:27 GMT
                                                                                                                                                                                                                                                                                                                                                        Age: 77749
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:17.310066938 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:17.635752916 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                        Date: Sun, 24 Nov 2024 17:47:27 GMT
                                                                                                                                                                                                                                                                                                                                                        Age: 77750
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:17.688005924 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:18.012120962 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                        Date: Sun, 24 Nov 2024 17:47:27 GMT
                                                                                                                                                                                                                                                                                                                                                        Age: 77750
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:28.022567987 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:38.150481939 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:46.256824970 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:46.582479954 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                        Date: Sun, 24 Nov 2024 17:47:27 GMT
                                                                                                                                                                                                                                                                                                                                                        Age: 77779
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:23:56.586361885 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:24:06.716574907 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 16:24:16.857779026 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                        Data Ascii:


                                                                                                                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                                                                                                                        Click to dive into process behavior distribution

                                                                                                                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                                                                                                                        Target ID:0
                                                                                                                                                                                                                                                                                                                                                        Start time:10:22:09
                                                                                                                                                                                                                                                                                                                                                        Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                        Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                        Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x600000
                                                                                                                                                                                                                                                                                                                                                        File size:922'112 bytes
                                                                                                                                                                                                                                                                                                                                                        MD5 hash:9D92EBA3B1E7BF6B65D98E5A0B16A533
                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                        Target ID:2
                                                                                                                                                                                                                                                                                                                                                        Start time:10:22:09
                                                                                                                                                                                                                                                                                                                                                        Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                        Commandline:taskkill /F /IM firefox.exe /T
                                                                                                                                                                                                                                                                                                                                                        Imagebase:0xe80000
                                                                                                                                                                                                                                                                                                                                                        File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                        MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                        Target ID:3
                                                                                                                                                                                                                                                                                                                                                        Start time:10:22:09
                                                                                                                                                                                                                                                                                                                                                        Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff6ee680000
                                                                                                                                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                        Target ID:4
                                                                                                                                                                                                                                                                                                                                                        Start time:10:22:11
                                                                                                                                                                                                                                                                                                                                                        Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                        Commandline:taskkill /F /IM chrome.exe /T
                                                                                                                                                                                                                                                                                                                                                        Imagebase:0xe80000
                                                                                                                                                                                                                                                                                                                                                        File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                        MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                        Target ID:5
                                                                                                                                                                                                                                                                                                                                                        Start time:10:22:11
                                                                                                                                                                                                                                                                                                                                                        Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff6ee680000
                                                                                                                                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                        Target ID:6
                                                                                                                                                                                                                                                                                                                                                        Start time:10:22:11
                                                                                                                                                                                                                                                                                                                                                        Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                        Commandline:taskkill /F /IM msedge.exe /T
                                                                                                                                                                                                                                                                                                                                                        Imagebase:0xe80000
                                                                                                                                                                                                                                                                                                                                                        File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                        MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                        Target ID:7
                                                                                                                                                                                                                                                                                                                                                        Start time:10:22:11
                                                                                                                                                                                                                                                                                                                                                        Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff6ee680000
                                                                                                                                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                        Target ID:8
                                                                                                                                                                                                                                                                                                                                                        Start time:10:22:12
                                                                                                                                                                                                                                                                                                                                                        Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                        Commandline:taskkill /F /IM opera.exe /T
                                                                                                                                                                                                                                                                                                                                                        Imagebase:0xe80000
                                                                                                                                                                                                                                                                                                                                                        File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                        MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                        Target ID:9
                                                                                                                                                                                                                                                                                                                                                        Start time:10:22:12
                                                                                                                                                                                                                                                                                                                                                        Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff6ee680000
                                                                                                                                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                        Target ID:10
                                                                                                                                                                                                                                                                                                                                                        Start time:10:22:12
                                                                                                                                                                                                                                                                                                                                                        Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                        Commandline:taskkill /F /IM brave.exe /T
                                                                                                                                                                                                                                                                                                                                                        Imagebase:0xe80000
                                                                                                                                                                                                                                                                                                                                                        File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                        MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                        Target ID:11
                                                                                                                                                                                                                                                                                                                                                        Start time:10:22:12
                                                                                                                                                                                                                                                                                                                                                        Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff6ee680000
                                                                                                                                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                        Target ID:12
                                                                                                                                                                                                                                                                                                                                                        Start time:10:22:12
                                                                                                                                                                                                                                                                                                                                                        Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff6d20e0000
                                                                                                                                                                                                                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                        Target ID:13
                                                                                                                                                                                                                                                                                                                                                        Start time:10:22:12
                                                                                                                                                                                                                                                                                                                                                        Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff6d20e0000
                                                                                                                                                                                                                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                        Target ID:14
                                                                                                                                                                                                                                                                                                                                                        Start time:10:22:12
                                                                                                                                                                                                                                                                                                                                                        Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff6d20e0000
                                                                                                                                                                                                                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                                                                                                                        Target ID:16
                                                                                                                                                                                                                                                                                                                                                        Start time:10:22:13
                                                                                                                                                                                                                                                                                                                                                        Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2296 -parentBuildID 20230927232528 -prefsHandle 2208 -prefMapHandle 2200 -prefsLen 25298 -prefMapSize 238442 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {87ca46c1-50a5-4156-a533-81d19078698f} 7404 "\\.\pipe\gecko-crash-server-pipe.7404" 21ddf96e910 socket
                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff6d20e0000
                                                                                                                                                                                                                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                                                                                                                        Target ID:18
                                                                                                                                                                                                                                                                                                                                                        Start time:10:22:15
                                                                                                                                                                                                                                                                                                                                                        Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3924 -parentBuildID 20230927232528 -prefsHandle 4228 -prefMapHandle 4104 -prefsLen 26313 -prefMapSize 238442 -appDir "C:\Program Files\Mozilla Firefox\browser" - {7d4fcfd9-b98c-4685-b83a-7ffaf3d1eb3a} 7404 "\\.\pipe\gecko-crash-server-pipe.7404" 21df1b4fb10 rdd
                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff6d20e0000
                                                                                                                                                                                                                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                                                                                                                        Target ID:19
                                                                                                                                                                                                                                                                                                                                                        Start time:10:22:19
                                                                                                                                                                                                                                                                                                                                                        Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4976 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 3356 -prefMapHandle 3344 -prefsLen 33464 -prefMapSize 238442 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4780abdd-eac6-422c-b12e-992b4fe6a8a3} 7404 "\\.\pipe\gecko-crash-server-pipe.7404" 21df142ab10 utility
                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff6d20e0000
                                                                                                                                                                                                                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                                                                                                                        Reset < >

                                                                                                                                                                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                                                                                                                                                                          Execution Coverage:2.1%
                                                                                                                                                                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                                                                                                          Signature Coverage:6.7%
                                                                                                                                                                                                                                                                                                                                                          Total number of Nodes:1575
                                                                                                                                                                                                                                                                                                                                                          Total number of Limit Nodes:50
                                                                                                                                                                                                                                                                                                                                                          execution_graph 95128 638402 95133 6381be 95128->95133 95131 63842a 95134 6381ef try_get_first_available_module 95133->95134 95141 638338 95134->95141 95148 628e0b 40 API calls 2 library calls 95134->95148 95136 6383ee 95152 6327ec 26 API calls __wsopen_s 95136->95152 95138 638343 95138->95131 95145 640984 95138->95145 95140 63838c 95140->95141 95149 628e0b 40 API calls 2 library calls 95140->95149 95141->95138 95151 62f2d9 20 API calls __dosmaperr 95141->95151 95143 6383ab 95143->95141 95150 628e0b 40 API calls 2 library calls 95143->95150 95153 640081 95145->95153 95147 64099f 95147->95131 95148->95140 95149->95143 95150->95141 95151->95136 95152->95138 95155 64008d __FrameHandler3::FrameUnwindToState 95153->95155 95154 64009b 95211 62f2d9 20 API calls __dosmaperr 95154->95211 95155->95154 95157 6400d4 95155->95157 95164 64065b 95157->95164 95158 6400a0 95212 6327ec 26 API calls __wsopen_s 95158->95212 95162 6400aa __wsopen_s 95162->95147 95214 64042f 95164->95214 95167 6406a6 95232 635221 95167->95232 95168 64068d 95246 62f2c6 20 API calls __dosmaperr 95168->95246 95171 640692 95247 62f2d9 20 API calls __dosmaperr 95171->95247 95172 6406ab 95173 6406b4 95172->95173 95174 6406cb 95172->95174 95248 62f2c6 20 API calls __dosmaperr 95173->95248 95245 64039a CreateFileW 95174->95245 95178 6406b9 95249 62f2d9 20 API calls __dosmaperr 95178->95249 95179 640781 GetFileType 95182 6407d3 95179->95182 95183 64078c GetLastError 95179->95183 95181 640756 GetLastError 95251 62f2a3 20 API calls __dosmaperr 95181->95251 95254 63516a 21 API calls 2 library calls 95182->95254 95252 62f2a3 20 API calls __dosmaperr 95183->95252 95184 640704 95184->95179 95184->95181 95250 64039a CreateFileW 95184->95250 95188 64079a CloseHandle 95188->95171 95191 6407c3 95188->95191 95190 640749 95190->95179 95190->95181 95253 62f2d9 20 API calls __dosmaperr 95191->95253 95192 6407f4 95195 640840 95192->95195 95255 6405ab 72 API calls 3 library calls 95192->95255 95194 6407c8 95194->95171 95199 64086d 95195->95199 95256 64014d 72 API calls 4 library calls 95195->95256 95198 640866 95198->95199 95200 64087e 95198->95200 95257 6386ae 95199->95257 95202 6400f8 95200->95202 95203 6408fc CloseHandle 95200->95203 95213 640121 LeaveCriticalSection __wsopen_s 95202->95213 95272 64039a CreateFileW 95203->95272 95205 640927 95206 640931 GetLastError 95205->95206 95207 64095d 95205->95207 95273 62f2a3 20 API calls __dosmaperr 95206->95273 95207->95202 95209 64093d 95274 635333 21 API calls 2 library calls 95209->95274 95211->95158 95212->95162 95213->95162 95215 64046a 95214->95215 95216 640450 95214->95216 95275 6403bf 95215->95275 95216->95215 95282 62f2d9 20 API calls __dosmaperr 95216->95282 95219 64045f 95283 6327ec 26 API calls __wsopen_s 95219->95283 95221 6404a2 95222 6404d1 95221->95222 95284 62f2d9 20 API calls __dosmaperr 95221->95284 95230 640524 95222->95230 95286 62d70d 26 API calls 2 library calls 95222->95286 95225 64051f 95227 64059e 95225->95227 95225->95230 95226 6404c6 95285 6327ec 26 API calls __wsopen_s 95226->95285 95287 6327fc 11 API calls _abort 95227->95287 95230->95167 95230->95168 95231 6405aa 95233 63522d __FrameHandler3::FrameUnwindToState 95232->95233 95290 632f5e EnterCriticalSection 95233->95290 95236 635259 95294 635000 95236->95294 95238 6352a4 __wsopen_s 95238->95172 95239 635234 95239->95236 95241 6352c7 EnterCriticalSection 95239->95241 95242 63527b 95239->95242 95241->95242 95243 6352d4 LeaveCriticalSection 95241->95243 95291 63532a 95242->95291 95243->95239 95245->95184 95246->95171 95247->95202 95248->95178 95249->95171 95250->95190 95251->95171 95252->95188 95253->95194 95254->95192 95255->95195 95256->95198 95320 6353c4 95257->95320 95259 6386c4 95333 635333 21 API calls 2 library calls 95259->95333 95261 6386be 95261->95259 95264 6353c4 __wsopen_s 26 API calls 95261->95264 95271 6386f6 95261->95271 95262 6353c4 __wsopen_s 26 API calls 95265 638702 CloseHandle 95262->95265 95263 63871c 95266 63873e 95263->95266 95334 62f2a3 20 API calls __dosmaperr 95263->95334 95267 6386ed 95264->95267 95265->95259 95268 63870e GetLastError 95265->95268 95266->95202 95270 6353c4 __wsopen_s 26 API calls 95267->95270 95268->95259 95270->95271 95271->95259 95271->95262 95272->95205 95273->95209 95274->95207 95277 6403d7 95275->95277 95276 6403f2 95276->95221 95277->95276 95288 62f2d9 20 API calls __dosmaperr 95277->95288 95279 640416 95289 6327ec 26 API calls __wsopen_s 95279->95289 95281 640421 95281->95221 95282->95219 95283->95215 95284->95226 95285->95222 95286->95225 95287->95231 95288->95279 95289->95281 95290->95239 95302 632fa6 LeaveCriticalSection 95291->95302 95293 635331 95293->95238 95303 634c7d 95294->95303 95296 635012 95300 63501f 95296->95300 95310 633405 11 API calls 2 library calls 95296->95310 95298 635071 95298->95242 95301 635147 EnterCriticalSection 95298->95301 95311 6329c8 95300->95311 95301->95242 95302->95293 95308 634c8a pair 95303->95308 95304 634cca 95318 62f2d9 20 API calls __dosmaperr 95304->95318 95305 634cb5 RtlAllocateHeap 95307 634cc8 95305->95307 95305->95308 95307->95296 95308->95304 95308->95305 95317 624ead 7 API calls 2 library calls 95308->95317 95310->95296 95312 6329d3 RtlFreeHeap 95311->95312 95313 6329fc __dosmaperr 95311->95313 95312->95313 95314 6329e8 95312->95314 95313->95298 95319 62f2d9 20 API calls __dosmaperr 95314->95319 95316 6329ee GetLastError 95316->95313 95317->95308 95318->95307 95319->95316 95321 6353d1 95320->95321 95322 6353e6 95320->95322 95335 62f2c6 20 API calls __dosmaperr 95321->95335 95327 63540b 95322->95327 95337 62f2c6 20 API calls __dosmaperr 95322->95337 95324 6353d6 95336 62f2d9 20 API calls __dosmaperr 95324->95336 95327->95261 95328 635416 95338 62f2d9 20 API calls __dosmaperr 95328->95338 95329 6353de 95329->95261 95331 63541e 95339 6327ec 26 API calls __wsopen_s 95331->95339 95333->95263 95334->95266 95335->95324 95336->95329 95337->95328 95338->95331 95339->95329 95340 642ba5 95341 602b25 95340->95341 95342 642baf 95340->95342 95368 602b83 7 API calls 95341->95368 95386 603a5a 95342->95386 95346 642bb8 95393 609cb3 95346->95393 95349 602b2f 95360 602b44 95349->95360 95372 603837 95349->95372 95350 642bc6 95351 642bf5 95350->95351 95352 642bce 95350->95352 95353 6033c6 22 API calls 95351->95353 95399 6033c6 95352->95399 95356 642bf1 GetForegroundWindow ShellExecuteW 95353->95356 95363 642c26 95356->95363 95361 602b5f 95360->95361 95382 6030f2 95360->95382 95366 602b66 SetCurrentDirectoryW 95361->95366 95363->95361 95364 642be7 95365 6033c6 22 API calls 95364->95365 95365->95356 95367 602b7a 95366->95367 95409 602cd4 7 API calls 95368->95409 95370 602b2a 95371 602c63 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 95370->95371 95371->95349 95373 603862 ___scrt_fastfail 95372->95373 95410 604212 95373->95410 95376 6038e8 95378 643386 Shell_NotifyIconW 95376->95378 95379 603906 Shell_NotifyIconW 95376->95379 95414 603923 95379->95414 95381 60391c 95381->95360 95383 603154 95382->95383 95384 603104 ___scrt_fastfail 95382->95384 95383->95361 95385 603123 Shell_NotifyIconW 95384->95385 95385->95383 95503 641f50 95386->95503 95389 609cb3 22 API calls 95390 603a8d 95389->95390 95505 603aa2 95390->95505 95392 603a97 95392->95346 95394 609cc2 _wcslen 95393->95394 95395 61fe0b 22 API calls 95394->95395 95396 609cea __fread_nolock 95395->95396 95397 61fddb 22 API calls 95396->95397 95398 609d00 95397->95398 95398->95350 95400 6033dd 95399->95400 95401 6430bb 95399->95401 95525 6033ee 95400->95525 95403 61fddb 22 API calls 95401->95403 95405 6430c5 _wcslen 95403->95405 95404 6033e8 95408 606350 22 API calls 95404->95408 95406 61fe0b 22 API calls 95405->95406 95407 6430fe __fread_nolock 95406->95407 95408->95364 95409->95370 95411 6435a4 95410->95411 95412 6038b7 95410->95412 95411->95412 95413 6435ad DestroyIcon 95411->95413 95412->95376 95436 66c874 42 API calls _strftime 95412->95436 95413->95412 95415 603a13 95414->95415 95416 60393f 95414->95416 95415->95381 95437 606270 95416->95437 95419 643393 LoadStringW 95422 6433ad 95419->95422 95420 60395a 95442 606b57 95420->95442 95430 603994 ___scrt_fastfail 95422->95430 95455 60a8c7 22 API calls __fread_nolock 95422->95455 95423 60396f 95424 60397c 95423->95424 95425 6433c9 95423->95425 95424->95422 95427 603986 95424->95427 95456 606350 22 API calls 95425->95456 95454 606350 22 API calls 95427->95454 95433 6039f9 Shell_NotifyIconW 95430->95433 95431 6433d7 95431->95430 95432 6033c6 22 API calls 95431->95432 95434 6433f9 95432->95434 95433->95415 95435 6033c6 22 API calls 95434->95435 95435->95430 95436->95376 95457 61fe0b 95437->95457 95439 606295 95467 61fddb 95439->95467 95441 60394d 95441->95419 95441->95420 95443 644ba1 95442->95443 95444 606b67 _wcslen 95442->95444 95493 6093b2 95443->95493 95447 606ba2 95444->95447 95448 606b7d 95444->95448 95446 644baa 95446->95446 95450 61fddb 22 API calls 95447->95450 95492 606f34 22 API calls 95448->95492 95452 606bae 95450->95452 95451 606b85 __fread_nolock 95451->95423 95453 61fe0b 22 API calls 95452->95453 95453->95451 95454->95430 95455->95430 95456->95431 95459 61fddb 95457->95459 95460 61fdfa 95459->95460 95463 61fdfc 95459->95463 95477 62ea0c 95459->95477 95484 624ead 7 API calls 2 library calls 95459->95484 95460->95439 95462 62066d 95486 6232a4 RaiseException 95462->95486 95463->95462 95485 6232a4 RaiseException 95463->95485 95466 62068a 95466->95439 95469 61fde0 95467->95469 95468 62ea0c ___std_exception_copy 21 API calls 95468->95469 95469->95468 95470 61fdfa 95469->95470 95474 61fdfc 95469->95474 95489 624ead 7 API calls 2 library calls 95469->95489 95470->95441 95472 62066d 95491 6232a4 RaiseException 95472->95491 95474->95472 95490 6232a4 RaiseException 95474->95490 95475 62068a 95475->95441 95483 633820 pair 95477->95483 95478 63385e 95488 62f2d9 20 API calls __dosmaperr 95478->95488 95479 633849 RtlAllocateHeap 95481 63385c 95479->95481 95479->95483 95481->95459 95483->95478 95483->95479 95487 624ead 7 API calls 2 library calls 95483->95487 95484->95459 95485->95462 95486->95466 95487->95483 95488->95481 95489->95469 95490->95472 95491->95475 95492->95451 95494 6093c0 95493->95494 95496 6093c9 __fread_nolock 95493->95496 95494->95496 95497 60aec9 95494->95497 95496->95446 95498 60aedc 95497->95498 95502 60aed9 __fread_nolock 95497->95502 95499 61fddb 22 API calls 95498->95499 95500 60aee7 95499->95500 95501 61fe0b 22 API calls 95500->95501 95501->95502 95502->95496 95504 603a67 GetModuleFileNameW 95503->95504 95504->95389 95506 641f50 __wsopen_s 95505->95506 95507 603aaf GetFullPathNameW 95506->95507 95508 603ae9 95507->95508 95509 603ace 95507->95509 95519 60a6c3 95508->95519 95510 606b57 22 API calls 95509->95510 95512 603ada 95510->95512 95515 6037a0 95512->95515 95516 6037ae 95515->95516 95517 6093b2 22 API calls 95516->95517 95518 6037c2 95517->95518 95518->95392 95520 60a6d0 95519->95520 95521 60a6dd 95519->95521 95520->95512 95522 61fddb 22 API calls 95521->95522 95523 60a6e7 95522->95523 95524 61fe0b 22 API calls 95523->95524 95524->95520 95526 6033fe _wcslen 95525->95526 95527 603411 95526->95527 95528 64311d 95526->95528 95535 60a587 95527->95535 95530 61fddb 22 API calls 95528->95530 95531 643127 95530->95531 95533 61fe0b 22 API calls 95531->95533 95532 60341e __fread_nolock 95532->95404 95534 643157 __fread_nolock 95533->95534 95536 60a59d 95535->95536 95539 60a598 __fread_nolock 95535->95539 95537 61fe0b 22 API calls 95536->95537 95538 64f80f 95536->95538 95537->95539 95539->95532 95540 602de3 95541 602df0 __wsopen_s 95540->95541 95542 602e09 95541->95542 95544 642c2b ___scrt_fastfail 95541->95544 95543 603aa2 23 API calls 95542->95543 95545 602e12 95543->95545 95546 642c47 GetOpenFileNameW 95544->95546 95556 602da5 95545->95556 95547 642c96 95546->95547 95549 606b57 22 API calls 95547->95549 95551 642cab 95549->95551 95551->95551 95553 602e27 95574 6044a8 95553->95574 95557 641f50 __wsopen_s 95556->95557 95558 602db2 GetLongPathNameW 95557->95558 95559 606b57 22 API calls 95558->95559 95560 602dda 95559->95560 95561 603598 95560->95561 95603 60a961 95561->95603 95564 603aa2 23 API calls 95565 6035b5 95564->95565 95566 6035c0 95565->95566 95569 6432eb 95565->95569 95608 60515f 95566->95608 95571 64330d 95569->95571 95620 61ce60 41 API calls 95569->95620 95573 6035df 95573->95553 95621 604ecb 95574->95621 95577 643833 95643 672cf9 95577->95643 95578 604ecb 94 API calls 95580 6044e1 95578->95580 95580->95577 95582 6044e9 95580->95582 95581 643848 95583 64384c 95581->95583 95584 643869 95581->95584 95586 643854 95582->95586 95587 6044f5 95582->95587 95670 604f39 95583->95670 95585 61fe0b 22 API calls 95584->95585 95602 6438ae 95585->95602 95676 66da5a 82 API calls 95586->95676 95669 60940c 136 API calls 2 library calls 95587->95669 95591 602e31 95592 643862 95592->95584 95593 604f39 68 API calls 95596 643a5f 95593->95596 95596->95593 95682 66989b 82 API calls __wsopen_s 95596->95682 95599 609cb3 22 API calls 95599->95602 95602->95596 95602->95599 95677 66967e 22 API calls __fread_nolock 95602->95677 95678 6695ad 42 API calls _wcslen 95602->95678 95679 670b5a 22 API calls 95602->95679 95680 60a4a1 22 API calls __fread_nolock 95602->95680 95681 603ff7 22 API calls 95602->95681 95604 61fe0b 22 API calls 95603->95604 95605 60a976 95604->95605 95606 61fddb 22 API calls 95605->95606 95607 6035aa 95606->95607 95607->95564 95609 60516e 95608->95609 95613 60518f __fread_nolock 95608->95613 95611 61fe0b 22 API calls 95609->95611 95610 61fddb 22 API calls 95612 6035cc 95610->95612 95611->95613 95614 6035f3 95612->95614 95613->95610 95615 603605 95614->95615 95619 603624 __fread_nolock 95614->95619 95617 61fe0b 22 API calls 95615->95617 95616 61fddb 22 API calls 95618 60363b 95616->95618 95617->95619 95618->95573 95619->95616 95620->95569 95683 604e90 LoadLibraryA 95621->95683 95626 604ef6 LoadLibraryExW 95691 604e59 LoadLibraryA 95626->95691 95627 643ccf 95628 604f39 68 API calls 95627->95628 95630 643cd6 95628->95630 95632 604e59 3 API calls 95630->95632 95635 643cde 95632->95635 95634 604f20 95634->95635 95636 604f2c 95634->95636 95713 6050f5 95635->95713 95637 604f39 68 API calls 95636->95637 95639 6044cd 95637->95639 95639->95577 95639->95578 95642 643d05 95644 672d15 95643->95644 95645 60511f 64 API calls 95644->95645 95646 672d29 95645->95646 95847 672e66 95646->95847 95649 6050f5 40 API calls 95650 672d56 95649->95650 95651 6050f5 40 API calls 95650->95651 95652 672d66 95651->95652 95653 6050f5 40 API calls 95652->95653 95654 672d81 95653->95654 95655 6050f5 40 API calls 95654->95655 95656 672d9c 95655->95656 95657 60511f 64 API calls 95656->95657 95658 672db3 95657->95658 95659 62ea0c ___std_exception_copy 21 API calls 95658->95659 95660 672dba 95659->95660 95661 62ea0c ___std_exception_copy 21 API calls 95660->95661 95662 672dc4 95661->95662 95663 6050f5 40 API calls 95662->95663 95664 672dd8 95663->95664 95665 6728fe 27 API calls 95664->95665 95666 672dee 95665->95666 95668 672d3f 95666->95668 95853 6722ce 79 API calls 95666->95853 95668->95581 95669->95591 95671 604f43 95670->95671 95672 604f4a 95670->95672 95854 62e678 95671->95854 95674 604f59 95672->95674 95675 604f6a FreeLibrary 95672->95675 95674->95586 95675->95674 95676->95592 95677->95602 95678->95602 95679->95602 95680->95602 95681->95602 95682->95596 95684 604ec6 95683->95684 95685 604ea8 GetProcAddress 95683->95685 95688 62e5eb 95684->95688 95686 604eb8 95685->95686 95686->95684 95687 604ebf FreeLibrary 95686->95687 95687->95684 95721 62e52a 95688->95721 95690 604eea 95690->95626 95690->95627 95692 604e8d 95691->95692 95693 604e6e GetProcAddress 95691->95693 95696 604f80 95692->95696 95694 604e7e 95693->95694 95694->95692 95695 604e86 FreeLibrary 95694->95695 95695->95692 95697 61fe0b 22 API calls 95696->95697 95698 604f95 95697->95698 95773 605722 95698->95773 95700 604fa1 __fread_nolock 95701 6050a5 95700->95701 95702 643d1d 95700->95702 95707 604fdc 95700->95707 95776 6042a2 CreateStreamOnHGlobal 95701->95776 95787 67304d 74 API calls 95702->95787 95705 643d22 95708 60511f 64 API calls 95705->95708 95706 6050f5 40 API calls 95706->95707 95707->95705 95707->95706 95712 60506e messages 95707->95712 95782 60511f 95707->95782 95709 643d45 95708->95709 95710 6050f5 40 API calls 95709->95710 95710->95712 95712->95634 95714 643d70 95713->95714 95715 605107 95713->95715 95809 62e8c4 95715->95809 95718 6728fe 95830 67274e 95718->95830 95720 672919 95720->95642 95724 62e536 __FrameHandler3::FrameUnwindToState 95721->95724 95722 62e544 95746 62f2d9 20 API calls __dosmaperr 95722->95746 95724->95722 95726 62e574 95724->95726 95725 62e549 95747 6327ec 26 API calls __wsopen_s 95725->95747 95727 62e586 95726->95727 95728 62e579 95726->95728 95738 638061 95727->95738 95748 62f2d9 20 API calls __dosmaperr 95728->95748 95732 62e58f 95733 62e5a2 95732->95733 95734 62e595 95732->95734 95750 62e5d4 LeaveCriticalSection __fread_nolock 95733->95750 95749 62f2d9 20 API calls __dosmaperr 95734->95749 95735 62e554 __wsopen_s 95735->95690 95739 63806d __FrameHandler3::FrameUnwindToState 95738->95739 95751 632f5e EnterCriticalSection 95739->95751 95741 63807b 95752 6380fb 95741->95752 95745 6380ac __wsopen_s 95745->95732 95746->95725 95747->95735 95748->95735 95749->95735 95750->95735 95751->95741 95759 63811e 95752->95759 95753 638177 95754 634c7d pair 20 API calls 95753->95754 95755 638180 95754->95755 95757 6329c8 _free 20 API calls 95755->95757 95758 638189 95757->95758 95764 638088 95758->95764 95770 633405 11 API calls 2 library calls 95758->95770 95759->95753 95759->95759 95759->95764 95768 62918d EnterCriticalSection 95759->95768 95769 6291a1 LeaveCriticalSection 95759->95769 95761 6381a8 95771 62918d EnterCriticalSection 95761->95771 95765 6380b7 95764->95765 95772 632fa6 LeaveCriticalSection 95765->95772 95767 6380be 95767->95745 95768->95759 95769->95759 95770->95761 95771->95764 95772->95767 95774 61fddb 22 API calls 95773->95774 95775 605734 95774->95775 95775->95700 95777 6042bc FindResourceExW 95776->95777 95781 6042d9 95776->95781 95778 6435ba LoadResource 95777->95778 95777->95781 95779 6435cf SizeofResource 95778->95779 95778->95781 95780 6435e3 LockResource 95779->95780 95779->95781 95780->95781 95781->95707 95783 643d90 95782->95783 95784 60512e 95782->95784 95788 62ece3 95784->95788 95787->95705 95791 62eaaa 95788->95791 95790 60513c 95790->95707 95793 62eab6 __FrameHandler3::FrameUnwindToState 95791->95793 95792 62eac2 95804 62f2d9 20 API calls __dosmaperr 95792->95804 95793->95792 95795 62eae8 95793->95795 95806 62918d EnterCriticalSection 95795->95806 95796 62eac7 95805 6327ec 26 API calls __wsopen_s 95796->95805 95799 62eaf4 95807 62ec0a 62 API calls 2 library calls 95799->95807 95801 62eb08 95808 62eb27 LeaveCriticalSection __fread_nolock 95801->95808 95803 62ead2 __wsopen_s 95803->95790 95804->95796 95805->95803 95806->95799 95807->95801 95808->95803 95812 62e8e1 95809->95812 95811 605118 95811->95718 95813 62e8ed __FrameHandler3::FrameUnwindToState 95812->95813 95814 62e92d 95813->95814 95815 62e925 __wsopen_s 95813->95815 95818 62e900 ___scrt_fastfail 95813->95818 95827 62918d EnterCriticalSection 95814->95827 95815->95811 95817 62e937 95828 62e6f8 38 API calls 4 library calls 95817->95828 95825 62f2d9 20 API calls __dosmaperr 95818->95825 95821 62e91a 95826 6327ec 26 API calls __wsopen_s 95821->95826 95822 62e94e 95829 62e96c LeaveCriticalSection __fread_nolock 95822->95829 95825->95821 95826->95815 95827->95817 95828->95822 95829->95815 95833 62e4e8 95830->95833 95832 67275d 95832->95720 95836 62e469 95833->95836 95835 62e505 95835->95832 95837 62e478 95836->95837 95838 62e48c 95836->95838 95844 62f2d9 20 API calls __dosmaperr 95837->95844 95842 62e488 __alldvrm 95838->95842 95846 63333f 11 API calls 2 library calls 95838->95846 95841 62e47d 95845 6327ec 26 API calls __wsopen_s 95841->95845 95842->95835 95844->95841 95845->95842 95846->95842 95852 672e7a 95847->95852 95848 6050f5 40 API calls 95848->95852 95849 672d3b 95849->95649 95849->95668 95850 6728fe 27 API calls 95850->95852 95851 60511f 64 API calls 95851->95852 95852->95848 95852->95849 95852->95850 95852->95851 95853->95668 95855 62e684 __FrameHandler3::FrameUnwindToState 95854->95855 95856 62e695 95855->95856 95857 62e6aa 95855->95857 95867 62f2d9 20 API calls __dosmaperr 95856->95867 95866 62e6a5 __wsopen_s 95857->95866 95869 62918d EnterCriticalSection 95857->95869 95860 62e69a 95868 6327ec 26 API calls __wsopen_s 95860->95868 95861 62e6c6 95870 62e602 95861->95870 95864 62e6d1 95886 62e6ee LeaveCriticalSection __fread_nolock 95864->95886 95866->95672 95867->95860 95868->95866 95869->95861 95871 62e624 95870->95871 95872 62e60f 95870->95872 95884 62e61f 95871->95884 95889 62dc0b 95871->95889 95887 62f2d9 20 API calls __dosmaperr 95872->95887 95874 62e614 95888 6327ec 26 API calls __wsopen_s 95874->95888 95881 62e646 95906 63862f 95881->95906 95884->95864 95885 6329c8 _free 20 API calls 95885->95884 95886->95866 95887->95874 95888->95884 95890 62dc23 95889->95890 95891 62dc1f 95889->95891 95890->95891 95892 62d955 __fread_nolock 26 API calls 95890->95892 95895 634d7a 95891->95895 95893 62dc43 95892->95893 95921 6359be 62 API calls 3 library calls 95893->95921 95896 634d90 95895->95896 95897 62e640 95895->95897 95896->95897 95898 6329c8 _free 20 API calls 95896->95898 95899 62d955 95897->95899 95898->95897 95900 62d961 95899->95900 95901 62d976 95899->95901 95922 62f2d9 20 API calls __dosmaperr 95900->95922 95901->95881 95903 62d966 95923 6327ec 26 API calls __wsopen_s 95903->95923 95905 62d971 95905->95881 95907 638653 95906->95907 95908 63863e 95906->95908 95909 63868e 95907->95909 95913 63867a 95907->95913 95924 62f2c6 20 API calls __dosmaperr 95908->95924 95929 62f2c6 20 API calls __dosmaperr 95909->95929 95912 638643 95925 62f2d9 20 API calls __dosmaperr 95912->95925 95926 638607 95913->95926 95914 638693 95930 62f2d9 20 API calls __dosmaperr 95914->95930 95918 62e64c 95918->95884 95918->95885 95919 63869b 95931 6327ec 26 API calls __wsopen_s 95919->95931 95921->95891 95922->95903 95923->95905 95924->95912 95925->95918 95932 638585 95926->95932 95928 63862b 95928->95918 95929->95914 95930->95919 95931->95918 95933 638591 __FrameHandler3::FrameUnwindToState 95932->95933 95943 635147 EnterCriticalSection 95933->95943 95935 63859f 95936 6385d1 95935->95936 95937 6385c6 95935->95937 95944 62f2d9 20 API calls __dosmaperr 95936->95944 95938 6386ae __wsopen_s 29 API calls 95937->95938 95940 6385cc 95938->95940 95945 6385fb LeaveCriticalSection __wsopen_s 95940->95945 95942 6385ee __wsopen_s 95942->95928 95943->95935 95944->95940 95945->95942 95946 601044 95951 6010f3 95946->95951 95948 60104a 95987 6200a3 29 API calls __onexit 95948->95987 95950 601054 95988 601398 95951->95988 95955 60116a 95956 60a961 22 API calls 95955->95956 95957 601174 95956->95957 95958 60a961 22 API calls 95957->95958 95959 60117e 95958->95959 95960 60a961 22 API calls 95959->95960 95961 601188 95960->95961 95962 60a961 22 API calls 95961->95962 95963 6011c6 95962->95963 95964 60a961 22 API calls 95963->95964 95965 601292 95964->95965 95998 60171c 95965->95998 95969 6012c4 95970 60a961 22 API calls 95969->95970 95971 6012ce 95970->95971 96019 611940 95971->96019 95973 6012f9 96029 601aab 95973->96029 95975 601315 95976 601325 GetStdHandle 95975->95976 95977 642485 95976->95977 95978 60137a 95976->95978 95977->95978 95979 64248e 95977->95979 95982 601387 OleInitialize 95978->95982 95980 61fddb 22 API calls 95979->95980 95981 642495 95980->95981 96036 67011d InitializeCriticalSectionAndSpinCount InterlockedExchange GetCurrentProcess GetCurrentProcess DuplicateHandle 95981->96036 95982->95948 95984 64249e 96037 670944 CreateThread 95984->96037 95986 6424aa CloseHandle 95986->95978 95987->95950 96038 6013f1 95988->96038 95991 6013f1 22 API calls 95992 6013d0 95991->95992 95993 60a961 22 API calls 95992->95993 95994 6013dc 95993->95994 95995 606b57 22 API calls 95994->95995 95996 601129 95995->95996 95997 601bc3 6 API calls 95996->95997 95997->95955 95999 60a961 22 API calls 95998->95999 96000 60172c 95999->96000 96001 60a961 22 API calls 96000->96001 96002 601734 96001->96002 96003 60a961 22 API calls 96002->96003 96004 60174f 96003->96004 96005 61fddb 22 API calls 96004->96005 96006 60129c 96005->96006 96007 601b4a 96006->96007 96008 601b58 96007->96008 96009 60a961 22 API calls 96008->96009 96010 601b63 96009->96010 96011 60a961 22 API calls 96010->96011 96012 601b6e 96011->96012 96013 60a961 22 API calls 96012->96013 96014 601b79 96013->96014 96015 60a961 22 API calls 96014->96015 96016 601b84 96015->96016 96017 61fddb 22 API calls 96016->96017 96018 601b96 RegisterWindowMessageW 96017->96018 96018->95969 96020 611981 96019->96020 96021 61195d 96019->96021 96045 620242 5 API calls __Init_thread_wait 96020->96045 96028 61196e 96021->96028 96047 620242 5 API calls __Init_thread_wait 96021->96047 96024 61198b 96024->96021 96046 6201f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 96024->96046 96025 618727 96025->96028 96048 6201f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 96025->96048 96028->95973 96030 64272d 96029->96030 96031 601abb 96029->96031 96049 673209 23 API calls 96030->96049 96033 61fddb 22 API calls 96031->96033 96035 601ac3 96033->96035 96034 642738 96035->95975 96036->95984 96037->95986 96050 67092a 28 API calls 96037->96050 96039 60a961 22 API calls 96038->96039 96040 6013fc 96039->96040 96041 60a961 22 API calls 96040->96041 96042 601404 96041->96042 96043 60a961 22 API calls 96042->96043 96044 6013c6 96043->96044 96044->95991 96045->96024 96046->96021 96047->96025 96048->96028 96049->96034 96051 652a00 96061 60d7b0 messages 96051->96061 96052 60db11 PeekMessageW 96052->96061 96053 60d807 GetInputState 96053->96052 96053->96061 96054 651cbe TranslateAcceleratorW 96054->96061 96056 60db8f PeekMessageW 96056->96061 96057 60da04 timeGetTime 96057->96061 96058 60db73 TranslateMessage DispatchMessageW 96058->96056 96059 60dbaf Sleep 96059->96061 96060 652b74 Sleep 96067 652a51 96060->96067 96061->96052 96061->96053 96061->96054 96061->96056 96061->96057 96061->96058 96061->96059 96061->96060 96064 651dda timeGetTime 96061->96064 96061->96067 96073 60d9d5 96061->96073 96083 60dd50 96061->96083 96090 611310 96061->96090 96147 60bf40 96061->96147 96205 61edf6 96061->96205 96210 60dfd0 348 API calls 3 library calls 96061->96210 96211 61e551 timeGetTime 96061->96211 96213 673a2a 23 API calls 96061->96213 96214 60ec40 96061->96214 96238 67359c 82 API calls __wsopen_s 96061->96238 96212 61e300 23 API calls 96064->96212 96067->96061 96068 652c0b GetExitCodeProcess 96067->96068 96071 6929bf GetForegroundWindow 96067->96071 96067->96073 96074 652ca9 Sleep 96067->96074 96239 685658 23 API calls 96067->96239 96240 66e97b QueryPerformanceCounter QueryPerformanceFrequency Sleep QueryPerformanceCounter Sleep 96067->96240 96241 61e551 timeGetTime 96067->96241 96242 66d4dc CreateToolhelp32Snapshot Process32FirstW 96067->96242 96069 652c37 CloseHandle 96068->96069 96070 652c21 WaitForSingleObject 96068->96070 96069->96067 96070->96061 96070->96069 96071->96067 96074->96061 96084 60dd83 96083->96084 96085 60dd6f 96083->96085 96284 67359c 82 API calls __wsopen_s 96084->96284 96252 60d260 96085->96252 96087 60dd7a 96087->96061 96089 652f75 96089->96089 96091 6117b0 96090->96091 96092 611376 96090->96092 96323 620242 5 API calls __Init_thread_wait 96091->96323 96093 611390 96092->96093 96094 656331 96092->96094 96096 611940 9 API calls 96093->96096 96337 68709c 348 API calls 96094->96337 96099 6113a0 96096->96099 96098 6117ba 96101 6117fb 96098->96101 96102 609cb3 22 API calls 96098->96102 96103 611940 9 API calls 96099->96103 96100 65633d 96100->96061 96105 656346 96101->96105 96107 61182c 96101->96107 96110 6117d4 96102->96110 96104 6113b6 96103->96104 96104->96101 96106 6113ec 96104->96106 96338 67359c 82 API calls __wsopen_s 96105->96338 96106->96105 96115 611408 __fread_nolock 96106->96115 96325 60aceb 96107->96325 96324 6201f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 96110->96324 96111 611839 96335 61d217 348 API calls 96111->96335 96114 65636e 96339 67359c 82 API calls __wsopen_s 96114->96339 96115->96111 96115->96114 96123 61fddb 22 API calls 96115->96123 96124 61fe0b 22 API calls 96115->96124 96128 60ec40 348 API calls 96115->96128 96129 61152f 96115->96129 96131 6563b2 96115->96131 96134 656369 96115->96134 96116 611872 96336 61faeb 23 API calls 96116->96336 96118 6563d1 96341 685745 54 API calls _wcslen 96118->96341 96119 61153c 96121 611940 9 API calls 96119->96121 96122 611549 96121->96122 96126 611940 9 API calls 96122->96126 96130 6564fa 96122->96130 96123->96115 96124->96115 96133 611563 96126->96133 96128->96115 96129->96118 96129->96119 96130->96134 96343 67359c 82 API calls __wsopen_s 96130->96343 96340 67359c 82 API calls __wsopen_s 96131->96340 96133->96130 96137 6115c7 messages 96133->96137 96342 60a8c7 22 API calls __fread_nolock 96133->96342 96134->96061 96136 611940 9 API calls 96136->96137 96137->96116 96137->96130 96137->96134 96137->96136 96140 61167b messages 96137->96140 96294 61f645 96137->96294 96301 68abf7 96137->96301 96306 675c5a 96137->96306 96311 68ab67 96137->96311 96314 691591 96137->96314 96317 68a2ea 96137->96317 96138 61171d 96138->96061 96140->96138 96322 61ce17 22 API calls messages 96140->96322 96517 60adf0 96147->96517 96149 60bf9d 96150 6504b6 96149->96150 96151 60bfa9 96149->96151 96535 67359c 82 API calls __wsopen_s 96150->96535 96153 6504c6 96151->96153 96154 60c01e 96151->96154 96536 67359c 82 API calls __wsopen_s 96153->96536 96522 60ac91 96154->96522 96158 60c7da 96161 61fe0b 22 API calls 96158->96161 96166 60c808 __fread_nolock 96161->96166 96163 6504f5 96167 65055a 96163->96167 96537 61d217 348 API calls 96163->96537 96168 61fe0b 22 API calls 96166->96168 96191 60c603 96167->96191 96538 67359c 82 API calls __wsopen_s 96167->96538 96203 60c350 __fread_nolock messages 96168->96203 96169 60af8a 22 API calls 96202 60c039 __fread_nolock messages 96169->96202 96170 667120 22 API calls 96170->96202 96171 65091a 96547 673209 23 API calls 96171->96547 96172 61fddb 22 API calls 96172->96202 96175 60ec40 348 API calls 96175->96202 96176 6508a5 96177 60ec40 348 API calls 96176->96177 96178 6508cf 96177->96178 96178->96191 96545 60a81b 41 API calls 96178->96545 96180 650591 96539 67359c 82 API calls __wsopen_s 96180->96539 96184 6508f6 96546 67359c 82 API calls __wsopen_s 96184->96546 96185 60bbe0 40 API calls 96185->96202 96187 60c237 96189 60c253 96187->96189 96548 60a8c7 22 API calls __fread_nolock 96187->96548 96188 60aceb 23 API calls 96188->96202 96194 650976 96189->96194 96197 60c297 messages 96189->96197 96191->96061 96192 61fe0b 22 API calls 96192->96202 96195 60aceb 23 API calls 96194->96195 96196 6509bf 96195->96196 96196->96191 96549 67359c 82 API calls __wsopen_s 96196->96549 96197->96196 96198 60aceb 23 API calls 96197->96198 96199 60c335 96198->96199 96199->96196 96200 60c342 96199->96200 96533 60a704 22 API calls messages 96200->96533 96202->96158 96202->96163 96202->96166 96202->96167 96202->96169 96202->96170 96202->96171 96202->96172 96202->96175 96202->96176 96202->96180 96202->96184 96202->96185 96202->96187 96202->96188 96202->96191 96202->96192 96202->96196 96526 60ad81 96202->96526 96540 667099 22 API calls __fread_nolock 96202->96540 96541 685745 54 API calls _wcslen 96202->96541 96542 61aa42 22 API calls messages 96202->96542 96543 66f05c 40 API calls 96202->96543 96544 60a993 41 API calls 96202->96544 96204 60c3ac 96203->96204 96534 61ce17 22 API calls messages 96203->96534 96204->96061 96206 61ee09 96205->96206 96207 61ee12 96205->96207 96206->96061 96207->96206 96208 61ee36 IsDialogMessageW 96207->96208 96209 65efaf GetClassLongW 96207->96209 96208->96206 96208->96207 96209->96207 96209->96208 96210->96061 96211->96061 96212->96061 96213->96061 96234 60ec76 messages 96214->96234 96215 6200a3 29 API calls pre_c_initialization 96215->96234 96216 61fddb 22 API calls 96216->96234 96218 60fef7 96231 60ed9d messages 96218->96231 96562 60a8c7 22 API calls __fread_nolock 96218->96562 96220 654b0b 96564 67359c 82 API calls __wsopen_s 96220->96564 96221 654600 96221->96231 96561 60a8c7 22 API calls __fread_nolock 96221->96561 96225 60a8c7 22 API calls 96225->96234 96228 620242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 96228->96234 96229 60fbe3 96229->96231 96232 654bdc 96229->96232 96237 60f3ae messages 96229->96237 96230 60a961 22 API calls 96230->96234 96231->96061 96565 67359c 82 API calls __wsopen_s 96232->96565 96234->96215 96234->96216 96234->96218 96234->96220 96234->96221 96234->96225 96234->96228 96234->96229 96234->96230 96234->96231 96235 6201f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 96234->96235 96236 654beb 96234->96236 96234->96237 96559 6101e0 348 API calls 2 library calls 96234->96559 96560 6106a0 41 API calls messages 96234->96560 96235->96234 96566 67359c 82 API calls __wsopen_s 96236->96566 96237->96231 96563 67359c 82 API calls __wsopen_s 96237->96563 96238->96061 96239->96067 96240->96067 96241->96067 96567 66def7 96242->96567 96244 66d5db CloseHandle 96244->96067 96245 66d529 Process32NextW 96245->96244 96246 66d522 96245->96246 96246->96244 96246->96245 96247 60a961 22 API calls 96246->96247 96248 609cb3 22 API calls 96246->96248 96573 60525f 22 API calls 96246->96573 96574 606350 22 API calls 96246->96574 96575 61ce60 41 API calls 96246->96575 96247->96246 96248->96246 96253 60ec40 348 API calls 96252->96253 96270 60d29d 96253->96270 96254 651bc4 96293 67359c 82 API calls __wsopen_s 96254->96293 96256 60d6d5 96258 60d30b messages 96256->96258 96268 61fe0b 22 API calls 96256->96268 96257 60d3c3 96257->96256 96260 60d3ce 96257->96260 96258->96087 96259 60d5ff 96261 651bb5 96259->96261 96262 60d614 96259->96262 96264 61fddb 22 API calls 96260->96264 96292 685705 23 API calls 96261->96292 96266 61fddb 22 API calls 96262->96266 96263 60d4b8 96269 61fe0b 22 API calls 96263->96269 96273 60d3d5 __fread_nolock 96264->96273 96278 60d46a 96266->96278 96267 61fddb 22 API calls 96267->96270 96268->96273 96275 60d429 __fread_nolock messages 96269->96275 96270->96254 96270->96256 96270->96257 96270->96258 96270->96263 96270->96267 96270->96275 96271 61fddb 22 API calls 96272 60d3f6 96271->96272 96272->96275 96285 60bec0 348 API calls 96272->96285 96273->96271 96273->96272 96275->96259 96276 651ba4 96275->96276 96275->96278 96280 651b7f 96275->96280 96282 651b5d 96275->96282 96286 601f6f 96275->96286 96291 67359c 82 API calls __wsopen_s 96276->96291 96278->96087 96290 67359c 82 API calls __wsopen_s 96280->96290 96289 67359c 82 API calls __wsopen_s 96282->96289 96284->96089 96285->96275 96287 60ec40 348 API calls 96286->96287 96288 601f98 96287->96288 96288->96275 96289->96278 96290->96278 96291->96278 96292->96254 96293->96258 96344 60b567 96294->96344 96296 61f659 96297 61f661 timeGetTime 96296->96297 96298 65f2dc Sleep 96296->96298 96299 60b567 39 API calls 96297->96299 96300 61f677 96299->96300 96300->96137 96350 68aff9 96301->96350 96303 68ac54 96303->96137 96304 68ac0c 96304->96303 96305 60aceb 23 API calls 96304->96305 96305->96303 96307 607510 53 API calls 96306->96307 96308 675c6d 96307->96308 96499 66dbbe lstrlenW 96308->96499 96310 675c77 96310->96137 96312 68aff9 217 API calls 96311->96312 96313 68ab79 96312->96313 96313->96137 96504 692ad8 96314->96504 96316 69159f 96316->96137 96318 607510 53 API calls 96317->96318 96319 68a306 96318->96319 96320 66d4dc 47 API calls 96319->96320 96321 68a315 96320->96321 96321->96137 96322->96140 96323->96098 96324->96101 96326 60acf9 96325->96326 96334 60ad2a messages 96325->96334 96327 60ad55 96326->96327 96329 60ad01 messages 96326->96329 96327->96334 96515 60a8c7 22 API calls __fread_nolock 96327->96515 96330 60ad21 96329->96330 96331 64fa48 96329->96331 96329->96334 96332 64fa3a VariantClear 96330->96332 96330->96334 96331->96334 96516 61ce17 22 API calls messages 96331->96516 96332->96334 96334->96111 96335->96116 96336->96116 96337->96100 96338->96134 96339->96134 96340->96134 96341->96133 96342->96137 96343->96134 96345 60b57f 96344->96345 96346 60b578 96344->96346 96345->96296 96346->96345 96349 6262d1 39 API calls _strftime 96346->96349 96348 60b5c2 96348->96296 96349->96348 96351 68b01d ___scrt_fastfail 96350->96351 96352 68b058 96351->96352 96353 68b094 96351->96353 96354 60b567 39 API calls 96352->96354 96357 60b567 39 API calls 96353->96357 96358 68b08b 96353->96358 96355 68b063 96354->96355 96355->96358 96361 60b567 39 API calls 96355->96361 96356 68b0ed 96441 607510 96356->96441 96360 68b0a5 96357->96360 96358->96356 96362 60b567 39 API calls 96358->96362 96364 60b567 39 API calls 96360->96364 96365 68b078 96361->96365 96362->96356 96364->96358 96367 60b567 39 API calls 96365->96367 96367->96358 96368 68b115 96369 68b1d8 96368->96369 96370 68b11f 96368->96370 96372 68b20a GetCurrentDirectoryW 96369->96372 96375 607510 53 API calls 96369->96375 96371 607510 53 API calls 96370->96371 96373 68b130 96371->96373 96374 61fe0b 22 API calls 96372->96374 96376 607620 22 API calls 96373->96376 96377 68b22f GetCurrentDirectoryW 96374->96377 96378 68b1ef 96375->96378 96379 68b13a 96376->96379 96380 68b23c 96377->96380 96381 607620 22 API calls 96378->96381 96382 607510 53 API calls 96379->96382 96385 68b275 96380->96385 96471 609c6e 22 API calls 96380->96471 96383 68b1f9 _wcslen 96381->96383 96384 68b14b 96382->96384 96383->96372 96383->96385 96386 607620 22 API calls 96384->96386 96392 68b28b 96385->96392 96393 68b287 96385->96393 96388 68b155 96386->96388 96390 607510 53 API calls 96388->96390 96389 68b255 96472 609c6e 22 API calls 96389->96472 96395 68b166 96390->96395 96474 6707c0 10 API calls 96392->96474 96398 68b2f8 96393->96398 96399 68b39a CreateProcessW 96393->96399 96400 607620 22 API calls 96395->96400 96396 68b265 96473 609c6e 22 API calls 96396->96473 96397 68b294 96475 6706e6 10 API calls 96397->96475 96477 6611c8 39 API calls 96398->96477 96440 68b32f _wcslen 96399->96440 96404 68b170 96400->96404 96407 68b1a6 GetSystemDirectoryW 96404->96407 96412 607510 53 API calls 96404->96412 96405 68b2aa 96476 6705a7 8 API calls 96405->96476 96406 68b2fd 96410 68b32a 96406->96410 96411 68b323 96406->96411 96409 61fe0b 22 API calls 96407->96409 96415 68b1cb GetSystemDirectoryW 96409->96415 96479 6614ce 6 API calls 96410->96479 96478 661201 128 API calls 2 library calls 96411->96478 96417 68b187 96412->96417 96414 68b2d0 96414->96393 96415->96380 96418 607620 22 API calls 96417->96418 96420 68b191 _wcslen 96418->96420 96419 68b328 96419->96440 96420->96380 96420->96407 96421 68b42f CloseHandle 96423 68b43f 96421->96423 96431 68b49a 96421->96431 96422 68b3d6 GetLastError 96430 68b41a 96422->96430 96424 68b451 96423->96424 96425 68b446 CloseHandle 96423->96425 96428 68b458 CloseHandle 96424->96428 96429 68b463 96424->96429 96425->96424 96427 68b4a6 96427->96430 96428->96429 96432 68b46a CloseHandle 96429->96432 96433 68b475 96429->96433 96468 670175 96430->96468 96431->96427 96436 68b4d2 CloseHandle 96431->96436 96432->96433 96480 6709d9 34 API calls 96433->96480 96436->96430 96438 68b486 96481 68b536 25 API calls 96438->96481 96440->96421 96440->96422 96442 607522 96441->96442 96443 607525 96441->96443 96464 607620 96442->96464 96444 60755b 96443->96444 96445 60752d 96443->96445 96446 6450f6 96444->96446 96449 60756d 96444->96449 96456 64500f 96444->96456 96482 6251c6 26 API calls 96445->96482 96485 625183 26 API calls 96446->96485 96483 61fb21 51 API calls 96449->96483 96450 60753d 96454 61fddb 22 API calls 96450->96454 96451 64510e 96451->96451 96455 607547 96454->96455 96457 609cb3 22 API calls 96455->96457 96458 645088 96456->96458 96459 61fe0b 22 API calls 96456->96459 96457->96442 96484 61fb21 51 API calls 96458->96484 96460 645058 96459->96460 96461 61fddb 22 API calls 96460->96461 96462 64507f 96461->96462 96463 609cb3 22 API calls 96462->96463 96463->96458 96465 60762a _wcslen 96464->96465 96466 61fe0b 22 API calls 96465->96466 96467 60763f 96466->96467 96467->96368 96486 67030f 96468->96486 96471->96389 96472->96396 96473->96385 96474->96397 96475->96405 96476->96414 96477->96406 96478->96419 96479->96440 96480->96438 96481->96431 96482->96450 96483->96450 96484->96446 96485->96451 96487 670321 CloseHandle 96486->96487 96488 670329 96486->96488 96487->96488 96489 670336 96488->96489 96490 67032e CloseHandle 96488->96490 96491 670343 96489->96491 96492 67033b CloseHandle 96489->96492 96490->96489 96493 670350 96491->96493 96494 670348 CloseHandle 96491->96494 96492->96491 96495 670355 CloseHandle 96493->96495 96496 67035d 96493->96496 96494->96493 96495->96496 96497 670362 CloseHandle 96496->96497 96498 67017d 96496->96498 96497->96498 96498->96304 96500 66dc06 96499->96500 96501 66dbdc GetFileAttributesW 96499->96501 96500->96310 96501->96500 96502 66dbe8 FindFirstFileW 96501->96502 96502->96500 96503 66dbf9 FindClose 96502->96503 96503->96500 96505 60aceb 23 API calls 96504->96505 96506 692af3 96505->96506 96507 692b1d 96506->96507 96508 692aff 96506->96508 96510 606b57 22 API calls 96507->96510 96509 607510 53 API calls 96508->96509 96511 692b0c 96509->96511 96512 692b1b 96510->96512 96511->96512 96514 60a8c7 22 API calls __fread_nolock 96511->96514 96512->96316 96514->96512 96515->96334 96516->96334 96518 60ae01 96517->96518 96521 60ae1c messages 96517->96521 96519 60aec9 22 API calls 96518->96519 96520 60ae09 CharUpperBuffW 96519->96520 96520->96521 96521->96149 96523 60acae 96522->96523 96525 60acd1 96523->96525 96550 67359c 82 API calls __wsopen_s 96523->96550 96525->96202 96527 60ad92 96526->96527 96528 64fadb 96526->96528 96529 61fddb 22 API calls 96527->96529 96530 60ad99 96529->96530 96551 60adcd 96530->96551 96533->96203 96534->96203 96535->96153 96536->96191 96537->96167 96538->96191 96539->96191 96540->96202 96541->96202 96542->96202 96543->96202 96544->96202 96545->96184 96546->96191 96547->96187 96548->96189 96549->96191 96550->96525 96555 60addd 96551->96555 96552 60adb6 96552->96202 96553 61fddb 22 API calls 96553->96555 96554 60a961 22 API calls 96554->96555 96555->96552 96555->96553 96555->96554 96557 60adcd 22 API calls 96555->96557 96558 60a8c7 22 API calls __fread_nolock 96555->96558 96557->96555 96558->96555 96559->96234 96560->96234 96561->96231 96562->96231 96563->96231 96564->96231 96565->96236 96566->96231 96571 66df02 96567->96571 96568 66df19 96577 6262fb 39 API calls _strftime 96568->96577 96571->96568 96572 66df1f 96571->96572 96576 6263b2 GetStringTypeW _strftime 96571->96576 96572->96246 96573->96246 96574->96246 96575->96246 96576->96571 96577->96572 96578 642402 96581 601410 96578->96581 96582 6424b8 DestroyWindow 96581->96582 96583 60144f mciSendStringW 96581->96583 96595 6424c4 96582->96595 96584 6016c6 96583->96584 96585 60146b 96583->96585 96584->96585 96587 6016d5 UnregisterHotKey 96584->96587 96586 601479 96585->96586 96585->96595 96614 60182e 96586->96614 96587->96584 96589 6424e2 FindClose 96589->96595 96590 6424d8 96590->96595 96620 606246 CloseHandle 96590->96620 96592 642509 96596 64252d 96592->96596 96597 64251c FreeLibrary 96592->96597 96594 60148e 96594->96596 96602 60149c 96594->96602 96595->96589 96595->96590 96595->96592 96598 642541 VirtualFree 96596->96598 96603 601509 96596->96603 96597->96592 96598->96596 96599 6014f8 CoUninitialize 96599->96603 96600 642589 96606 642598 messages 96600->96606 96621 6732eb 6 API calls messages 96600->96621 96602->96599 96603->96600 96604 601514 96603->96604 96618 601944 VirtualFreeEx CloseHandle 96604->96618 96610 642627 96606->96610 96622 6664d4 22 API calls messages 96606->96622 96608 60153a 96608->96606 96609 60161f 96608->96609 96609->96610 96611 60166d 96609->96611 96610->96610 96611->96610 96619 601876 CloseHandle InternetCloseHandle InternetCloseHandle WaitForSingleObject 96611->96619 96613 6016c1 96615 60183b 96614->96615 96616 601480 96615->96616 96623 66702a 22 API calls 96615->96623 96616->96592 96616->96594 96618->96608 96619->96613 96620->96590 96621->96600 96622->96606 96623->96615 96624 601cad SystemParametersInfoW 96625 653f75 96636 61ceb1 96625->96636 96627 653f8b 96628 654006 96627->96628 96645 61e300 23 API calls 96627->96645 96631 60bf40 348 API calls 96628->96631 96630 654052 96634 654a88 96630->96634 96647 67359c 82 API calls __wsopen_s 96630->96647 96631->96630 96633 653fe6 96633->96630 96646 671abf 22 API calls 96633->96646 96637 61ced2 96636->96637 96638 61cebf 96636->96638 96640 61cf05 96637->96640 96641 61ced7 96637->96641 96639 60aceb 23 API calls 96638->96639 96644 61cec9 96639->96644 96642 60aceb 23 API calls 96640->96642 96643 61fddb 22 API calls 96641->96643 96642->96644 96643->96644 96644->96627 96645->96633 96646->96628 96647->96634 96648 601033 96653 604c91 96648->96653 96652 601042 96654 60a961 22 API calls 96653->96654 96655 604cff 96654->96655 96661 603af0 96655->96661 96657 604d9c 96659 601038 96657->96659 96664 6051f7 22 API calls __fread_nolock 96657->96664 96660 6200a3 29 API calls __onexit 96659->96660 96660->96652 96665 603b1c 96661->96665 96664->96657 96666 603b0f 96665->96666 96667 603b29 96665->96667 96666->96657 96667->96666 96668 603b30 RegOpenKeyExW 96667->96668 96668->96666 96669 603b4a RegQueryValueExW 96668->96669 96670 603b80 RegCloseKey 96669->96670 96671 603b6b 96669->96671 96670->96666 96671->96670 96672 603156 96675 603170 96672->96675 96676 603187 96675->96676 96677 6031eb 96676->96677 96678 60318c 96676->96678 96719 6031e9 96676->96719 96679 6031f1 96677->96679 96680 642dfb 96677->96680 96681 603265 PostQuitMessage 96678->96681 96682 603199 96678->96682 96684 6031f8 96679->96684 96685 60321d SetTimer RegisterWindowMessageW 96679->96685 96730 6018e2 10 API calls 96680->96730 96689 60316a 96681->96689 96687 6031a4 96682->96687 96688 642e7c 96682->96688 96683 6031d0 DefWindowProcW 96683->96689 96690 603201 KillTimer 96684->96690 96691 642d9c 96684->96691 96685->96689 96693 603246 CreatePopupMenu 96685->96693 96694 642e68 96687->96694 96695 6031ae 96687->96695 96733 66bf30 34 API calls ___scrt_fastfail 96688->96733 96697 6030f2 Shell_NotifyIconW 96690->96697 96703 642dd7 MoveWindow 96691->96703 96704 642da1 96691->96704 96692 642e1c 96731 61e499 42 API calls 96692->96731 96693->96689 96720 66c161 96694->96720 96700 642e4d 96695->96700 96701 6031b9 96695->96701 96705 603214 96697->96705 96700->96683 96732 660ad7 22 API calls 96700->96732 96706 6031c4 96701->96706 96707 603253 96701->96707 96702 642e8e 96702->96683 96702->96689 96703->96689 96708 642dc6 SetFocus 96704->96708 96709 642da7 96704->96709 96727 603c50 DeleteObject DestroyWindow 96705->96727 96706->96683 96716 6030f2 Shell_NotifyIconW 96706->96716 96728 60326f 44 API calls ___scrt_fastfail 96707->96728 96708->96689 96709->96706 96710 642db0 96709->96710 96729 6018e2 10 API calls 96710->96729 96715 603263 96715->96689 96717 642e41 96716->96717 96718 603837 49 API calls 96717->96718 96718->96719 96719->96683 96721 66c276 96720->96721 96722 66c179 ___scrt_fastfail 96720->96722 96721->96689 96723 603923 24 API calls 96722->96723 96725 66c1a0 96723->96725 96724 66c25f KillTimer SetTimer 96724->96721 96725->96724 96726 66c251 Shell_NotifyIconW 96725->96726 96726->96724 96727->96689 96728->96715 96729->96689 96730->96692 96731->96706 96732->96719 96733->96702 96734 602e37 96735 60a961 22 API calls 96734->96735 96736 602e4d 96735->96736 96813 604ae3 96736->96813 96738 602e6b 96739 603a5a 24 API calls 96738->96739 96740 602e7f 96739->96740 96741 609cb3 22 API calls 96740->96741 96742 602e8c 96741->96742 96743 604ecb 94 API calls 96742->96743 96744 602ea5 96743->96744 96745 642cb0 96744->96745 96746 602ead 96744->96746 96747 672cf9 80 API calls 96745->96747 96827 60a8c7 22 API calls __fread_nolock 96746->96827 96748 642cc3 96747->96748 96749 642ccf 96748->96749 96752 604f39 68 API calls 96748->96752 96755 604f39 68 API calls 96749->96755 96751 602ec3 96828 606f88 22 API calls 96751->96828 96752->96749 96754 602ecf 96756 609cb3 22 API calls 96754->96756 96757 642ce5 96755->96757 96758 602edc 96756->96758 96845 603084 22 API calls 96757->96845 96829 60a81b 41 API calls 96758->96829 96761 602eec 96763 609cb3 22 API calls 96761->96763 96762 642d02 96846 603084 22 API calls 96762->96846 96765 602f12 96763->96765 96830 60a81b 41 API calls 96765->96830 96766 642d1e 96768 603a5a 24 API calls 96766->96768 96769 642d44 96768->96769 96847 603084 22 API calls 96769->96847 96770 602f21 96772 60a961 22 API calls 96770->96772 96774 602f3f 96772->96774 96773 642d50 96848 60a8c7 22 API calls __fread_nolock 96773->96848 96831 603084 22 API calls 96774->96831 96777 642d5e 96849 603084 22 API calls 96777->96849 96778 602f4b 96832 624a28 40 API calls 3 library calls 96778->96832 96780 642d6d 96850 60a8c7 22 API calls __fread_nolock 96780->96850 96782 602f59 96782->96757 96783 602f63 96782->96783 96833 624a28 40 API calls 3 library calls 96783->96833 96786 642d83 96851 603084 22 API calls 96786->96851 96787 602f6e 96787->96762 96789 602f78 96787->96789 96834 624a28 40 API calls 3 library calls 96789->96834 96790 642d90 96792 602f83 96792->96766 96793 602f8d 96792->96793 96835 624a28 40 API calls 3 library calls 96793->96835 96795 602f98 96796 602fdc 96795->96796 96836 603084 22 API calls 96795->96836 96796->96780 96797 602fe8 96796->96797 96797->96790 96839 6063eb 22 API calls 96797->96839 96799 602fbf 96837 60a8c7 22 API calls __fread_nolock 96799->96837 96802 602ff8 96840 606a50 22 API calls 96802->96840 96803 602fcd 96838 603084 22 API calls 96803->96838 96806 603006 96841 6070b0 23 API calls 96806->96841 96810 603021 96811 603065 96810->96811 96842 606f88 22 API calls 96810->96842 96843 6070b0 23 API calls 96810->96843 96844 603084 22 API calls 96810->96844 96814 604af0 __wsopen_s 96813->96814 96815 606b57 22 API calls 96814->96815 96816 604b22 96814->96816 96815->96816 96826 604b58 96816->96826 96852 604c6d 96816->96852 96818 604c6d 22 API calls 96818->96826 96819 609cb3 22 API calls 96821 604c52 96819->96821 96820 609cb3 22 API calls 96820->96826 96822 60515f 22 API calls 96821->96822 96824 604c5e 96822->96824 96823 60515f 22 API calls 96823->96826 96824->96738 96825 604c29 96825->96819 96825->96824 96826->96818 96826->96820 96826->96823 96826->96825 96827->96751 96828->96754 96829->96761 96830->96770 96831->96778 96832->96782 96833->96787 96834->96792 96835->96795 96836->96799 96837->96803 96838->96796 96839->96802 96840->96806 96841->96810 96842->96810 96843->96810 96844->96810 96845->96762 96846->96766 96847->96773 96848->96777 96849->96780 96850->96786 96851->96790 96853 60aec9 22 API calls 96852->96853 96854 604c78 96853->96854 96854->96816 96855 601098 96860 6042de 96855->96860 96859 6010a7 96861 60a961 22 API calls 96860->96861 96862 6042f5 GetVersionExW 96861->96862 96863 606b57 22 API calls 96862->96863 96864 604342 96863->96864 96865 6093b2 22 API calls 96864->96865 96879 604378 96864->96879 96866 60436c 96865->96866 96868 6037a0 22 API calls 96866->96868 96867 60441b GetCurrentProcess IsWow64Process 96869 604437 96867->96869 96868->96879 96870 643824 GetSystemInfo 96869->96870 96871 60444f LoadLibraryA 96869->96871 96872 604460 GetProcAddress 96871->96872 96873 60449c GetSystemInfo 96871->96873 96872->96873 96875 604470 GetNativeSystemInfo 96872->96875 96876 604476 96873->96876 96874 6437df 96875->96876 96877 60109d 96876->96877 96878 60447a FreeLibrary 96876->96878 96880 6200a3 29 API calls __onexit 96877->96880 96878->96877 96879->96867 96879->96874 96880->96859 96881 6203fb 96882 620407 __FrameHandler3::FrameUnwindToState 96881->96882 96910 61feb1 96882->96910 96884 62040e 96885 620561 96884->96885 96888 620438 96884->96888 96940 62083f IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 96885->96940 96887 620568 96933 624e52 96887->96933 96899 620477 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 96888->96899 96921 63247d 96888->96921 96895 620457 96897 6204d8 96929 620959 96897->96929 96899->96897 96936 624e1a 38 API calls 3 library calls 96899->96936 96901 6204de 96902 6204f3 96901->96902 96937 620992 GetModuleHandleW 96902->96937 96904 6204fa 96904->96887 96905 6204fe 96904->96905 96906 620507 96905->96906 96938 624df5 28 API calls _abort 96905->96938 96939 620040 13 API calls 2 library calls 96906->96939 96909 62050f 96909->96895 96911 61feba 96910->96911 96942 620698 IsProcessorFeaturePresent 96911->96942 96913 61fec6 96943 622c94 10 API calls 3 library calls 96913->96943 96915 61fecb 96916 61fecf 96915->96916 96944 632317 96915->96944 96916->96884 96919 61fee6 96919->96884 96922 632494 96921->96922 96923 620a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 96922->96923 96924 620451 96923->96924 96924->96895 96925 632421 96924->96925 96927 632450 96925->96927 96926 620a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 96928 632479 96926->96928 96927->96926 96928->96899 96995 622340 96929->96995 96932 62097f 96932->96901 96997 624bcf 96933->96997 96936->96897 96937->96904 96938->96906 96939->96909 96940->96887 96942->96913 96943->96915 96948 63d1f6 96944->96948 96947 622cbd 8 API calls 3 library calls 96947->96916 96950 63d20f 96948->96950 96952 63d213 96948->96952 96966 620a8c 96950->96966 96951 61fed8 96951->96919 96951->96947 96952->96950 96954 634bfb 96952->96954 96955 634c07 __FrameHandler3::FrameUnwindToState 96954->96955 96973 632f5e EnterCriticalSection 96955->96973 96957 634c0e 96974 6350af 96957->96974 96959 634c1d 96960 634c2c 96959->96960 96987 634a8f 29 API calls 96959->96987 96989 634c48 LeaveCriticalSection _abort 96960->96989 96963 634c27 96988 634b45 GetStdHandle GetFileType 96963->96988 96964 634c3d __wsopen_s 96964->96952 96967 620a97 IsProcessorFeaturePresent 96966->96967 96968 620a95 96966->96968 96970 620c5d 96967->96970 96968->96951 96994 620c21 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 96970->96994 96972 620d40 96972->96951 96973->96957 96975 6350bb __FrameHandler3::FrameUnwindToState 96974->96975 96976 6350c8 96975->96976 96977 6350df 96975->96977 96991 62f2d9 20 API calls __dosmaperr 96976->96991 96990 632f5e EnterCriticalSection 96977->96990 96980 6350eb 96985 635000 __wsopen_s 21 API calls 96980->96985 96986 635117 96980->96986 96981 6350cd 96992 6327ec 26 API calls __wsopen_s 96981->96992 96984 6350d7 __wsopen_s 96984->96959 96985->96980 96993 63513e LeaveCriticalSection _abort 96986->96993 96987->96963 96988->96960 96989->96964 96990->96980 96991->96981 96992->96984 96993->96984 96994->96972 96996 62096c GetStartupInfoW 96995->96996 96996->96932 96998 624bdb pair 96997->96998 96999 624be2 96998->96999 97000 624bf4 96998->97000 97036 624d29 GetModuleHandleW 96999->97036 97021 632f5e EnterCriticalSection 97000->97021 97003 624be7 97003->97000 97037 624d6d GetModuleHandleExW 97003->97037 97007 624bfb 97011 624c70 97007->97011 97020 624c99 97007->97020 97022 6321a8 97007->97022 97009 624ce2 97045 641d29 5 API calls __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 97009->97045 97010 624cb6 97028 624ce8 97010->97028 97015 632421 _abort 5 API calls 97011->97015 97019 624c88 97011->97019 97015->97019 97016 632421 _abort 5 API calls 97016->97020 97019->97016 97025 624cd9 97020->97025 97021->97007 97046 631ee1 97022->97046 97065 632fa6 LeaveCriticalSection 97025->97065 97027 624cb2 97027->97009 97027->97010 97066 63360c 97028->97066 97031 624d16 97034 624d6d _abort 8 API calls 97031->97034 97032 624cf6 GetPEB 97032->97031 97033 624d06 GetCurrentProcess TerminateProcess 97032->97033 97033->97031 97035 624d1e ExitProcess 97034->97035 97036->97003 97038 624d97 GetProcAddress 97037->97038 97039 624dba 97037->97039 97040 624dac 97038->97040 97041 624dc0 FreeLibrary 97039->97041 97042 624dc9 97039->97042 97040->97039 97041->97042 97043 620a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 97042->97043 97044 624bf3 97043->97044 97044->97000 97049 631e90 97046->97049 97048 631f05 97048->97011 97050 631e9c __FrameHandler3::FrameUnwindToState 97049->97050 97057 632f5e EnterCriticalSection 97050->97057 97052 631eaa 97058 631f31 97052->97058 97056 631ec8 __wsopen_s 97056->97048 97057->97052 97061 631f59 97058->97061 97063 631f51 97058->97063 97059 620a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 97060 631eb7 97059->97060 97064 631ed5 LeaveCriticalSection _abort 97060->97064 97062 6329c8 _free 20 API calls 97061->97062 97061->97063 97062->97063 97063->97059 97064->97056 97065->97027 97067 633631 97066->97067 97068 633627 97066->97068 97073 632fd7 5 API calls 2 library calls 97067->97073 97070 620a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 97068->97070 97071 624cf2 97070->97071 97071->97031 97071->97032 97072 633648 97072->97068 97073->97072 97074 60105b 97079 60344d 97074->97079 97076 60106a 97110 6200a3 29 API calls __onexit 97076->97110 97078 601074 97080 60345d __wsopen_s 97079->97080 97081 60a961 22 API calls 97080->97081 97082 603513 97081->97082 97083 603a5a 24 API calls 97082->97083 97084 60351c 97083->97084 97111 603357 97084->97111 97087 6033c6 22 API calls 97088 603535 97087->97088 97089 60515f 22 API calls 97088->97089 97090 603544 97089->97090 97091 60a961 22 API calls 97090->97091 97092 60354d 97091->97092 97093 60a6c3 22 API calls 97092->97093 97094 603556 RegOpenKeyExW 97093->97094 97095 643176 RegQueryValueExW 97094->97095 97100 603578 97094->97100 97096 643193 97095->97096 97097 64320c RegCloseKey 97095->97097 97098 61fe0b 22 API calls 97096->97098 97097->97100 97108 64321e _wcslen 97097->97108 97099 6431ac 97098->97099 97101 605722 22 API calls 97099->97101 97100->97076 97102 6431b7 RegQueryValueExW 97101->97102 97103 6431d4 97102->97103 97105 6431ee messages 97102->97105 97104 606b57 22 API calls 97103->97104 97104->97105 97105->97097 97106 609cb3 22 API calls 97106->97108 97107 60515f 22 API calls 97107->97108 97108->97100 97108->97106 97108->97107 97109 604c6d 22 API calls 97108->97109 97109->97108 97110->97078 97112 641f50 __wsopen_s 97111->97112 97113 603364 GetFullPathNameW 97112->97113 97114 603386 97113->97114 97115 606b57 22 API calls 97114->97115 97116 6033a4 97115->97116 97116->97087 97117 692a55 97125 671ebc 97117->97125 97120 692a87 97121 692a70 97127 6639c0 22 API calls 97121->97127 97123 692a7c 97128 66417d 22 API calls __fread_nolock 97123->97128 97126 671ec3 IsWindow 97125->97126 97126->97120 97126->97121 97127->97123 97128->97120 97129 60defc 97132 601d6f 97129->97132 97131 60df07 97133 601d8c 97132->97133 97134 601f6f 348 API calls 97133->97134 97135 601da6 97134->97135 97136 642759 97135->97136 97138 601e36 97135->97138 97139 601dc2 97135->97139 97142 67359c 82 API calls __wsopen_s 97136->97142 97138->97131 97139->97138 97141 60289a 23 API calls 97139->97141 97141->97138 97142->97138 97143 60f7bf 97144 60f7d3 97143->97144 97145 60fcb6 97143->97145 97147 60fcc2 97144->97147 97148 61fddb 22 API calls 97144->97148 97146 60aceb 23 API calls 97145->97146 97146->97147 97149 60aceb 23 API calls 97147->97149 97150 60f7e5 97148->97150 97151 60fd3d 97149->97151 97150->97147 97150->97151 97152 60f83e 97150->97152 97180 671155 22 API calls 97151->97180 97154 611310 348 API calls 97152->97154 97169 60ed9d messages 97152->97169 97176 60ec76 messages 97154->97176 97156 60fef7 97156->97169 97182 60a8c7 22 API calls __fread_nolock 97156->97182 97158 654b0b 97184 67359c 82 API calls __wsopen_s 97158->97184 97159 654600 97159->97169 97181 60a8c7 22 API calls __fread_nolock 97159->97181 97164 620242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 97164->97176 97165 60a8c7 22 API calls 97165->97176 97167 60fbe3 97167->97169 97170 654bdc 97167->97170 97177 60f3ae messages 97167->97177 97168 60a961 22 API calls 97168->97176 97185 67359c 82 API calls __wsopen_s 97170->97185 97172 6201f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 97172->97176 97173 654beb 97186 67359c 82 API calls __wsopen_s 97173->97186 97174 6200a3 29 API calls pre_c_initialization 97174->97176 97175 61fddb 22 API calls 97175->97176 97176->97156 97176->97158 97176->97159 97176->97164 97176->97165 97176->97167 97176->97168 97176->97169 97176->97172 97176->97173 97176->97174 97176->97175 97176->97177 97178 6101e0 348 API calls 2 library calls 97176->97178 97179 6106a0 41 API calls messages 97176->97179 97177->97169 97183 67359c 82 API calls __wsopen_s 97177->97183 97178->97176 97179->97176 97180->97169 97181->97169 97182->97169 97183->97169 97184->97169 97185->97173 97186->97169

                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                                                                                          control_flow_graph 389 6042de-60434d call 60a961 GetVersionExW call 606b57 394 643617-64362a 389->394 395 604353 389->395 397 64362b-64362f 394->397 396 604355-604357 395->396 398 643656 396->398 399 60435d-6043bc call 6093b2 call 6037a0 396->399 400 643631 397->400 401 643632-64363e 397->401 404 64365d-643660 398->404 418 6043c2-6043c4 399->418 419 6437df-6437e6 399->419 400->401 401->397 403 643640-643642 401->403 403->396 406 643648-64364f 403->406 407 643666-6436a8 404->407 408 60441b-604435 GetCurrentProcess IsWow64Process 404->408 406->394 410 643651 406->410 407->408 411 6436ae-6436b1 407->411 413 604494-60449a 408->413 414 604437 408->414 410->398 416 6436b3-6436bd 411->416 417 6436db-6436e5 411->417 415 60443d-604449 413->415 414->415 420 643824-643828 GetSystemInfo 415->420 421 60444f-60445e LoadLibraryA 415->421 422 6436bf-6436c5 416->422 423 6436ca-6436d6 416->423 425 6436e7-6436f3 417->425 426 6436f8-643702 417->426 418->404 424 6043ca-6043dd 418->424 427 643806-643809 419->427 428 6437e8 419->428 429 604460-60446e GetProcAddress 421->429 430 60449c-6044a6 GetSystemInfo 421->430 422->408 423->408 431 643726-64372f 424->431 432 6043e3-6043e5 424->432 425->408 434 643704-643710 426->434 435 643715-643721 426->435 436 6437f4-6437fc 427->436 437 64380b-64381a 427->437 433 6437ee 428->433 429->430 439 604470-604474 GetNativeSystemInfo 429->439 440 604476-604478 430->440 443 643731-643737 431->443 444 64373c-643748 431->444 441 64374d-643762 432->441 442 6043eb-6043ee 432->442 433->436 434->408 435->408 436->427 437->433 438 64381c-643822 437->438 438->436 439->440 447 604481-604493 440->447 448 60447a-60447b FreeLibrary 440->448 445 643764-64376a 441->445 446 64376f-64377b 441->446 449 6043f4-60440f 442->449 450 643791-643794 442->450 443->408 444->408 445->408 446->408 448->447 452 643780-64378c 449->452 453 604415 449->453 450->408 451 64379a-6437c1 450->451 454 6437c3-6437c9 451->454 455 6437ce-6437da 451->455 452->408 453->408 454->408 455->408
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetVersionExW.KERNEL32(?), ref: 0060430D
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00606B57: _wcslen.LIBCMT ref: 00606B6A
                                                                                                                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(?,0069CB64,00000000,?,?), ref: 00604422
                                                                                                                                                                                                                                                                                                                                                          • IsWow64Process.KERNEL32(00000000,?,?), ref: 00604429
                                                                                                                                                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(kernel32.dll,?,?), ref: 00604454
                                                                                                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 00604466
                                                                                                                                                                                                                                                                                                                                                          • GetNativeSystemInfo.KERNELBASE(?,?,?), ref: 00604474
                                                                                                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?), ref: 0060447B
                                                                                                                                                                                                                                                                                                                                                          • GetSystemInfo.KERNEL32(?,?,?), ref: 006044A0
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: InfoLibraryProcessSystem$AddressCurrentFreeLoadNativeProcVersionWow64_wcslen
                                                                                                                                                                                                                                                                                                                                                          • String ID: GetNativeSystemInfo$kernel32.dll$|O
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3290436268-3101561225
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 56fe207074d4d475704d2d5d96b230212d730b4cec8ce5568f0158693be9dc13
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d5a389ff29cef179bcf21d5671972a16ec48c23e9fdb85978e8038921a2a0b0e
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 56fe207074d4d475704d2d5d96b230212d730b4cec8ce5568f0158693be9dc13
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AAA1C5A1D0B2E0FFCB25CB69BC415D67FE7AB67300B0A749BD0819BB62D6B04505CB25

                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                                                                                          control_flow_graph 793 6042a2-6042ba CreateStreamOnHGlobal 794 6042da-6042dd 793->794 795 6042bc-6042d3 FindResourceExW 793->795 796 6042d9 795->796 797 6435ba-6435c9 LoadResource 795->797 796->794 797->796 798 6435cf-6435dd SizeofResource 797->798 798->796 799 6435e3-6435ee LockResource 798->799 799->796 800 6435f4-643612 799->800 800->796
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?,?,?,?,?,006050AA,?,?,00000000,00000000), ref: 006042B2
                                                                                                                                                                                                                                                                                                                                                          • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,006050AA,?,?,00000000,00000000), ref: 006042C9
                                                                                                                                                                                                                                                                                                                                                          • LoadResource.KERNEL32(?,00000000,?,?,006050AA,?,?,00000000,00000000,?,?,?,?,?,?,00604F20), ref: 006435BE
                                                                                                                                                                                                                                                                                                                                                          • SizeofResource.KERNEL32(?,00000000,?,?,006050AA,?,?,00000000,00000000,?,?,?,?,?,?,00604F20), ref: 006435D3
                                                                                                                                                                                                                                                                                                                                                          • LockResource.KERNEL32(006050AA,?,?,006050AA,?,?,00000000,00000000,?,?,?,?,?,?,00604F20,?), ref: 006435E6
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                                                                                                                                                                                                                                                                          • String ID: SCRIPT
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3051347437-3967369404
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 85b371a75e317e65d5f7e0e6a225f2614d73350687758deb24cbfff0ae8ac565
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 989405bfd7fb7ad4953359a79cb25c8b15217ff4def0f16c49e4c5f63cf70cbb
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 85b371a75e317e65d5f7e0e6a225f2614d73350687758deb24cbfff0ae8ac565
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 03115AB0240600AFDB258F65DC48F677BBEEFC5B61F10416AB50296690DB71D9008620

                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00602B6B
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00603A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,006D1418,?,00602E7F,?,?,?,00000000), ref: 00603A78
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00609CB3: _wcslen.LIBCMT ref: 00609CBD
                                                                                                                                                                                                                                                                                                                                                          • GetForegroundWindow.USER32(runas,?,?,?,?,?,006C2224), ref: 00642C10
                                                                                                                                                                                                                                                                                                                                                          • ShellExecuteW.SHELL32(00000000,?,?,006C2224), ref: 00642C17
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: CurrentDirectoryExecuteFileForegroundModuleNameShellWindow_wcslen
                                                                                                                                                                                                                                                                                                                                                          • String ID: runas
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 448630720-4000483414
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a27fabac3a259ea3345c96a6fb0c3c5fafd3932d63265fb8be403e0789fe9f15
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d878391b6936a375a773147d8225e6fbfea02eb9819150557b609b8cd68a0e2d
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a27fabac3a259ea3345c96a6fb0c3c5fafd3932d63265fb8be403e0789fe9f15
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9C11E7316843426AC74CFF60D866ABF77AB9F91315F44181EF042462E3CF608549C716

                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                                                                                          control_flow_graph 1239 66d4dc-66d524 CreateToolhelp32Snapshot Process32FirstW call 66def7 1242 66d5d2-66d5d5 1239->1242 1243 66d5db-66d5ea CloseHandle 1242->1243 1244 66d529-66d538 Process32NextW 1242->1244 1244->1243 1245 66d53e-66d5ad call 60a961 * 2 call 609cb3 call 60525f call 60988f call 606350 call 61ce60 1244->1245 1260 66d5b7-66d5be 1245->1260 1261 66d5af-66d5b1 1245->1261 1263 66d5c0-66d5cd call 60988f * 2 1260->1263 1262 66d5b3-66d5b5 1261->1262 1261->1263 1262->1260 1262->1263 1263->1242
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • CreateToolhelp32Snapshot.KERNEL32 ref: 0066D501
                                                                                                                                                                                                                                                                                                                                                          • Process32FirstW.KERNEL32(00000000,?), ref: 0066D50F
                                                                                                                                                                                                                                                                                                                                                          • Process32NextW.KERNEL32(00000000,?), ref: 0066D52F
                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNELBASE(00000000), ref: 0066D5DC
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 420147892-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 095cc3c8696477c11b7450e9f257ce2f6ccf5a5427de91eebaa6222a827d218d
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f5d5827ab7fd5538e86eafe07511b7febe0f1027109b7e63c129d1090eff4a61
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 095cc3c8696477c11b7450e9f257ce2f6ccf5a5427de91eebaa6222a827d218d
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1C31B6715083009FD304EF54C881AAFBBFAEF99354F14092DF582872A2EB719945CBA6

                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                                                                                          control_flow_graph 1267 66dbbe-66dbda lstrlenW 1268 66dc06 1267->1268 1269 66dbdc-66dbe6 GetFileAttributesW 1267->1269 1271 66dc09-66dc0d 1268->1271 1270 66dbe8-66dbf7 FindFirstFileW 1269->1270 1269->1271 1270->1268 1272 66dbf9-66dc04 FindClose 1270->1272 1272->1271
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?,00645222), ref: 0066DBCE
                                                                                                                                                                                                                                                                                                                                                          • GetFileAttributesW.KERNELBASE(?), ref: 0066DBDD
                                                                                                                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 0066DBEE
                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 0066DBFA
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: FileFind$AttributesCloseFirstlstrlen
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2695905019-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 04b576d62c404e740b2c5864e035e6a98f86f5ef7e98f210338469908a1615f7
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 666350615878731acd3317678268984a1426d4fc40f3a7bbf388196eb75b4912
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 04b576d62c404e740b2c5864e035e6a98f86f5ef7e98f210338469908a1615f7
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C9F0E570C1091857C320AF7CAC0D8AA376E9E01374B504703F836C26F0EBB15E95C6D9
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(006328E9,?,00624CBE,006328E9,006C88B8,0000000C,00624E15,006328E9,00000002,00000000,?,006328E9), ref: 00624D09
                                                                                                                                                                                                                                                                                                                                                          • TerminateProcess.KERNEL32(00000000,?,00624CBE,006328E9,006C88B8,0000000C,00624E15,006328E9,00000002,00000000,?,006328E9), ref: 00624D10
                                                                                                                                                                                                                                                                                                                                                          • ExitProcess.KERNEL32 ref: 00624D22
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1703294689-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 1f0f0b63c8469c47ed5a5afd84a484d1fd01611febd52b73137bdb15047b1295
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: cbfdb8e23e83e61c364f2883f9a3908bc73fbb9569c03912930d68e21fc7cea8
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1f0f0b63c8469c47ed5a5afd84a484d1fd01611febd52b73137bdb15047b1295
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5AE0B631000958AFCF11AF54EE0AA983B6FEF41B91F104419FC098B622CF35DD42CE94
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                          • String ID: p#m
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3964851224-639294406
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d7ae52f51bf9ed8dd6980d2eba765671809f249b0f78a7c3fbacf8601ceef938
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 2c677c291649fdd8b8a54ee1ba45384342bf76a836fe54aa45bf9c69c76cdb13
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d7ae52f51bf9ed8dd6980d2eba765671809f249b0f78a7c3fbacf8601ceef938
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 20A25B706483419FD754CF18C490B6BBBE2BF89314F18896DE89A8B392D771EC45CB92

                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                                                                                          control_flow_graph 0 68aff9-68b056 call 622340 3 68b058-68b06b call 60b567 0->3 4 68b094-68b098 0->4 12 68b0c8 3->12 13 68b06d-68b092 call 60b567 * 2 3->13 6 68b09a-68b0bb call 60b567 * 2 4->6 7 68b0dd-68b0e0 4->7 28 68b0bf-68b0c4 6->28 9 68b0e2-68b0e5 7->9 10 68b0f5-68b119 call 607510 call 607620 7->10 14 68b0e8-68b0ed call 60b567 9->14 31 68b1d8-68b1e0 10->31 32 68b11f-68b178 call 607510 call 607620 call 607510 call 607620 call 607510 call 607620 10->32 17 68b0cb-68b0cf 12->17 13->28 14->10 22 68b0d9-68b0db 17->22 23 68b0d1-68b0d7 17->23 22->7 22->10 23->14 28->7 33 68b0c6 28->33 36 68b20a-68b238 GetCurrentDirectoryW call 61fe0b GetCurrentDirectoryW 31->36 37 68b1e2-68b1fd call 607510 call 607620 31->37 82 68b17a-68b195 call 607510 call 607620 32->82 83 68b1a6-68b1d6 GetSystemDirectoryW call 61fe0b GetSystemDirectoryW 32->83 33->17 45 68b23c 36->45 37->36 53 68b1ff-68b208 call 624963 37->53 48 68b240-68b244 45->48 51 68b275-68b285 call 6700d9 48->51 52 68b246-68b270 call 609c6e * 3 48->52 64 68b28b-68b2e1 call 6707c0 call 6706e6 call 6705a7 51->64 65 68b287-68b289 51->65 52->51 53->36 53->51 66 68b2ee-68b2f2 64->66 98 68b2e3 64->98 65->66 71 68b2f8-68b321 call 6611c8 66->71 72 68b39a-68b3be CreateProcessW 66->72 87 68b32a call 6614ce 71->87 88 68b323-68b328 call 661201 71->88 76 68b3c1-68b3d4 call 61fe14 * 2 72->76 103 68b42f-68b43d CloseHandle 76->103 104 68b3d6-68b3e8 76->104 82->83 105 68b197-68b1a0 call 624963 82->105 83->45 97 68b32f-68b33c call 624963 87->97 88->97 113 68b33e-68b345 97->113 114 68b347-68b357 call 624963 97->114 98->66 107 68b49c 103->107 108 68b43f-68b444 103->108 109 68b3ea 104->109 110 68b3ed-68b3fc 104->110 105->48 105->83 111 68b4a0-68b4a4 107->111 115 68b451-68b456 108->115 116 68b446-68b44c CloseHandle 108->116 109->110 117 68b3fe 110->117 118 68b401-68b42a GetLastError call 60630c call 60cfa0 110->118 119 68b4b2-68b4bc 111->119 120 68b4a6-68b4b0 111->120 113->113 113->114 136 68b359-68b360 114->136 137 68b362-68b372 call 624963 114->137 123 68b458-68b45e CloseHandle 115->123 124 68b463-68b468 115->124 116->115 117->118 127 68b4e5-68b4f6 call 670175 118->127 128 68b4be 119->128 129 68b4c4-68b4e3 call 60cfa0 CloseHandle 119->129 120->127 123->124 131 68b46a-68b470 CloseHandle 124->131 132 68b475-68b49a call 6709d9 call 68b536 124->132 128->129 129->127 131->132 132->111 136->136 136->137 146 68b37d-68b398 call 61fe14 * 3 137->146 147 68b374-68b37b 137->147 146->76 147->146 147->147
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0068B198
                                                                                                                                                                                                                                                                                                                                                          • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 0068B1B0
                                                                                                                                                                                                                                                                                                                                                          • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 0068B1D4
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0068B200
                                                                                                                                                                                                                                                                                                                                                          • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 0068B214
                                                                                                                                                                                                                                                                                                                                                          • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 0068B236
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0068B332
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006705A7: GetStdHandle.KERNEL32(000000F6), ref: 006705C6
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0068B34B
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0068B366
                                                                                                                                                                                                                                                                                                                                                          • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 0068B3B6
                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(00000000), ref: 0068B407
                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 0068B439
                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0068B44A
                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0068B45C
                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0068B46E
                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 0068B4E3
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Handle$Close_wcslen$Directory$CurrentSystem$CreateErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2178637699-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a406022b879673c818ae20507f5603d39aa489c584f8b85bfb4f27f574064c88
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: de9fb94f1a27c61b33fe7d9dfc49f004ab53de0a5618191f22dce1790982d8d5
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a406022b879673c818ae20507f5603d39aa489c584f8b85bfb4f27f574064c88
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: ACF18A316082009FC754EF24C891B6FBBE6AF85314F18965DF8999B2A2CB31EC45CB56
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetInputState.USER32 ref: 0060D807
                                                                                                                                                                                                                                                                                                                                                          • timeGetTime.WINMM ref: 0060DA07
                                                                                                                                                                                                                                                                                                                                                          • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0060DB28
                                                                                                                                                                                                                                                                                                                                                          • TranslateMessage.USER32(?), ref: 0060DB7B
                                                                                                                                                                                                                                                                                                                                                          • DispatchMessageW.USER32(?), ref: 0060DB89
                                                                                                                                                                                                                                                                                                                                                          • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0060DB9F
                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNELBASE(0000000A), ref: 0060DBB1
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Message$Peek$DispatchInputSleepStateTimeTranslatetime
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2189390790-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ac5a1b32cbaf104213d1974fd9db1f653d529952e9e841c740c0dd3e746f2d3b
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: fb9ac9dd2bb575c1a56333ccba0a0de9825ea56ec4b0e156daadffd990d90927
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ac5a1b32cbaf104213d1974fd9db1f653d529952e9e841c740c0dd3e746f2d3b
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D142E070648242AFD728CF64C854BAAB7E7BF46314F14865EE8558B3D1D770E888CB92

                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetSysColorBrush.USER32(0000000F), ref: 00602D07
                                                                                                                                                                                                                                                                                                                                                          • RegisterClassExW.USER32(00000030), ref: 00602D31
                                                                                                                                                                                                                                                                                                                                                          • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00602D42
                                                                                                                                                                                                                                                                                                                                                          • InitCommonControlsEx.COMCTL32(?), ref: 00602D5F
                                                                                                                                                                                                                                                                                                                                                          • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00602D6F
                                                                                                                                                                                                                                                                                                                                                          • LoadIconW.USER32(000000A9), ref: 00602D85
                                                                                                                                                                                                                                                                                                                                                          • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00602D94
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                                                                                                                                                                                                                                          • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2914291525-1005189915
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d366b458dec77fe1ce5cd26c863c24f49cecba7a6bb210b092255993d08a7952
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 62d8f7e0be44e1e1d0e668f86312c533890233961d6862db88515033e591e4c5
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d366b458dec77fe1ce5cd26c863c24f49cecba7a6bb210b092255993d08a7952
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EA21C3B5D02218AFDB00DFA4E859BDDBBBAFB09711F00511BF511AA6A0D7B14544CFA1

                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                                                                                          control_flow_graph 457 64065b-64068b call 64042f 460 6406a6-6406b2 call 635221 457->460 461 64068d-640698 call 62f2c6 457->461 467 6406b4-6406c9 call 62f2c6 call 62f2d9 460->467 468 6406cb-640714 call 64039a 460->468 466 64069a-6406a1 call 62f2d9 461->466 477 64097d-640983 466->477 467->466 475 640716-64071f 468->475 476 640781-64078a GetFileType 468->476 479 640756-64077c GetLastError call 62f2a3 475->479 480 640721-640725 475->480 481 6407d3-6407d6 476->481 482 64078c-6407bd GetLastError call 62f2a3 CloseHandle 476->482 479->466 480->479 486 640727-640754 call 64039a 480->486 484 6407df-6407e5 481->484 485 6407d8-6407dd 481->485 482->466 496 6407c3-6407ce call 62f2d9 482->496 489 6407e9-640837 call 63516a 484->489 490 6407e7 484->490 485->489 486->476 486->479 500 640847-64086b call 64014d 489->500 501 640839-640845 call 6405ab 489->501 490->489 496->466 507 64086d 500->507 508 64087e-6408c1 500->508 501->500 506 64086f-640879 call 6386ae 501->506 506->477 507->506 510 6408e2-6408f0 508->510 511 6408c3-6408c7 508->511 514 6408f6-6408fa 510->514 515 64097b 510->515 511->510 513 6408c9-6408dd 511->513 513->510 514->515 516 6408fc-64092f CloseHandle call 64039a 514->516 515->477 519 640931-64095d GetLastError call 62f2a3 call 635333 516->519 520 640963-640977 516->520 519->520 520->515
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0064039A: CreateFileW.KERNELBASE(00000000,00000000,?,00640704,?,?,00000000,?,00640704,00000000,0000000C), ref: 006403B7
                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0064076F
                                                                                                                                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 00640776
                                                                                                                                                                                                                                                                                                                                                          • GetFileType.KERNELBASE(00000000), ref: 00640782
                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0064078C
                                                                                                                                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 00640795
                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 006407B5
                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 006408FF
                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00640931
                                                                                                                                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 00640938
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                                                                                                                                                                                          • String ID: H
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4237864984-2852464175
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 3e2b572fce9fb013602816fe77f9420ce54e460842222a48a2810101bfd5bd1f
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 00964f90945afbfe7887e6240703b48ce69dff8d41eddffc93065944d17919a5
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3e2b572fce9fb013602816fe77f9420ce54e460842222a48a2810101bfd5bd1f
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 84A12632A001248FEF19AF68D851BEE7BB2EB06320F24015EF915DB391DB359D12CB95

                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00603A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,006D1418,?,00602E7F,?,?,?,00000000), ref: 00603A78
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00603357: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00603379
                                                                                                                                                                                                                                                                                                                                                          • RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 0060356A
                                                                                                                                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 0064318D
                                                                                                                                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 006431CE
                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 00643210
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00643277
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00643286
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: NameQueryValue_wcslen$CloseFileFullModuleOpenPath
                                                                                                                                                                                                                                                                                                                                                          • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 98802146-2727554177
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 6ef43b020e972e4019e46f17ad248cf8ebbf68d26f567fbc427eddb3c669d5ef
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: eddc31feb72932f71d26905192ace26236eee87fb4cac50a392f1213a321ff48
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6ef43b020e972e4019e46f17ad248cf8ebbf68d26f567fbc427eddb3c669d5ef
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EE71E4719053129FC718EF69EC918ABBBEAFF95740F41182EF545C32A0DB708A48CB65

                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetSysColorBrush.USER32(0000000F), ref: 00602B8E
                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F00), ref: 00602B9D
                                                                                                                                                                                                                                                                                                                                                          • LoadIconW.USER32(00000063), ref: 00602BB3
                                                                                                                                                                                                                                                                                                                                                          • LoadIconW.USER32(000000A4), ref: 00602BC5
                                                                                                                                                                                                                                                                                                                                                          • LoadIconW.USER32(000000A2), ref: 00602BD7
                                                                                                                                                                                                                                                                                                                                                          • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 00602BEF
                                                                                                                                                                                                                                                                                                                                                          • RegisterClassExW.USER32(?), ref: 00602C40
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00602CD4: GetSysColorBrush.USER32(0000000F), ref: 00602D07
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00602CD4: RegisterClassExW.USER32(00000030), ref: 00602D31
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00602CD4: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00602D42
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00602CD4: InitCommonControlsEx.COMCTL32(?), ref: 00602D5F
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00602CD4: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00602D6F
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00602CD4: LoadIconW.USER32(000000A9), ref: 00602D85
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00602CD4: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00602D94
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                                                                                                                                                                                                                                                          • String ID: #$0$AutoIt v3
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 423443420-4155596026
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b35437e5fd9cd47c0ce3b6ff007773fda22fd7569e89986451aba0cbf8b6b248
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 3916d9ce590888d0512c41ca18dc839d3486a5ddf39953fa0ea9c9ff042bca01
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b35437e5fd9cd47c0ce3b6ff007773fda22fd7569e89986451aba0cbf8b6b248
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AF211A70E42314BBDB109FE5EC55AAA7FBAFB49B50F41111BE504EA6A0D7F10A40CF94

                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                                                                                          control_flow_graph 598 603170-603185 599 6031e5-6031e7 598->599 600 603187-60318a 598->600 599->600 603 6031e9 599->603 601 6031eb 600->601 602 60318c-603193 600->602 604 6031f1-6031f6 601->604 605 642dfb-642e23 call 6018e2 call 61e499 601->605 606 603265-60326d PostQuitMessage 602->606 607 603199-60319e 602->607 608 6031d0-6031d8 DefWindowProcW 603->608 609 6031f8-6031fb 604->609 610 60321d-603244 SetTimer RegisterWindowMessageW 604->610 644 642e28-642e2f 605->644 615 603219-60321b 606->615 612 6031a4-6031a8 607->612 613 642e7c-642e90 call 66bf30 607->613 614 6031de-6031e4 608->614 616 603201-60320f KillTimer call 6030f2 609->616 617 642d9c-642d9f 609->617 610->615 619 603246-603251 CreatePopupMenu 610->619 620 642e68-642e72 call 66c161 612->620 621 6031ae-6031b3 612->621 613->615 637 642e96 613->637 615->614 632 603214 call 603c50 616->632 629 642dd7-642df6 MoveWindow 617->629 630 642da1-642da5 617->630 619->615 633 642e77 620->633 626 642e4d-642e54 621->626 627 6031b9-6031be 621->627 626->608 631 642e5a-642e63 call 660ad7 626->631 635 603253-603263 call 60326f 627->635 636 6031c4-6031ca 627->636 629->615 638 642dc6-642dd2 SetFocus 630->638 639 642da7-642daa 630->639 631->608 632->615 633->615 635->615 636->608 636->644 637->608 638->615 639->636 640 642db0-642dc1 call 6018e2 639->640 640->615 644->608 648 642e35-642e48 call 6030f2 call 603837 644->648 648->608
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • DefWindowProcW.USER32(?,?,?,?,?,?,?,?,?,0060316A,?,?), ref: 006031D8
                                                                                                                                                                                                                                                                                                                                                          • KillTimer.USER32(?,00000001,?,?,?,?,?,0060316A,?,?), ref: 00603204
                                                                                                                                                                                                                                                                                                                                                          • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00603227
                                                                                                                                                                                                                                                                                                                                                          • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,0060316A,?,?), ref: 00603232
                                                                                                                                                                                                                                                                                                                                                          • CreatePopupMenu.USER32 ref: 00603246
                                                                                                                                                                                                                                                                                                                                                          • PostQuitMessage.USER32(00000000), ref: 00603267
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                                                                                                                                                                                                                                                          • String ID: TaskbarCreated
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 129472671-2362178303
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ca8510cb8dcb1029d424f878604a07bf9808fdab4946ae0fc2291a83e29c84b8
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f17fa5e6d84077ef0894d1ecc87cc89f08e8552ce72c4b9028ef41f4c6e2e374
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ca8510cb8dcb1029d424f878604a07bf9808fdab4946ae0fc2291a83e29c84b8
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A34116356C0215BBDB181FA89C39BBB3B5FEB0A352F14112BF5028D7E1C7A18B4187A5

                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                                                                                          control_flow_graph 654 601410-601449 655 6424b8-6424b9 DestroyWindow 654->655 656 60144f-601465 mciSendStringW 654->656 659 6424c4-6424d1 655->659 657 6016c6-6016d3 656->657 658 60146b-601473 656->658 661 6016d5-6016f0 UnregisterHotKey 657->661 662 6016f8-6016ff 657->662 658->659 660 601479-601488 call 60182e 658->660 663 642500-642507 659->663 664 6424d3-6424d6 659->664 675 64250e-64251a 660->675 676 60148e-601496 660->676 661->662 666 6016f2-6016f3 call 6010d0 661->666 662->658 667 601705 662->667 663->659 672 642509 663->672 668 6424e2-6424e5 FindClose 664->668 669 6424d8-6424e0 call 606246 664->669 666->662 667->657 674 6424eb-6424f8 668->674 669->674 672->675 674->663 678 6424fa-6424fb call 6732b1 674->678 681 642524-64252b 675->681 682 64251c-64251e FreeLibrary 675->682 679 642532-64253f 676->679 680 60149c-6014c1 call 60cfa0 676->680 678->663 684 642566-64256d 679->684 685 642541-64255e VirtualFree 679->685 692 6014c3 680->692 693 6014f8-601503 CoUninitialize 680->693 681->675 683 64252d 681->683 682->681 683->679 684->679 689 64256f 684->689 685->684 688 642560-642561 call 673317 685->688 688->684 694 642574-642578 689->694 696 6014c6-6014f6 call 601a05 call 6019ae 692->696 693->694 695 601509-60150e 693->695 694->695 699 64257e-642584 694->699 697 601514-60151e 695->697 698 642589-642596 call 6732eb 695->698 696->693 701 601524-60152f call 60988f 697->701 702 601707-601714 call 61f80e 697->702 710 642598 698->710 699->695 714 601535 call 601944 701->714 702->701 715 60171a 702->715 716 64259d-6425bf call 61fdcd 710->716 717 60153a-6015a5 call 6017d5 call 61fe14 call 60177c call 60988f call 60cfa0 call 6017fe call 61fe14 714->717 715->702 722 6425c1 716->722 717->716 744 6015ab-6015cf call 61fe14 717->744 725 6425c6-6425e8 call 61fdcd 722->725 732 6425ea 725->732 735 6425ef-642611 call 61fdcd 732->735 740 642613 735->740 743 642618-642625 call 6664d4 740->743 749 642627 743->749 744->725 750 6015d5-6015f9 call 61fe14 744->750 752 64262c-642639 call 61ac64 749->752 750->735 755 6015ff-601619 call 61fe14 750->755 759 64263b 752->759 755->743 760 60161f-601643 call 6017d5 call 61fe14 755->760 762 642640-64264d call 673245 759->762 760->752 769 601649-601651 760->769 768 64264f 762->768 770 642654-642661 call 6732cc 768->770 769->762 771 601657-601668 call 60988f call 60190a 769->771 776 642663 770->776 778 60166d-601675 771->778 779 642668-642675 call 6732cc 776->779 778->770 780 60167b-601689 778->780 785 642677 779->785 780->779 782 60168f-6016c5 call 60988f * 3 call 601876 780->782 785->785
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 00601459
                                                                                                                                                                                                                                                                                                                                                          • CoUninitialize.COMBASE ref: 006014F8
                                                                                                                                                                                                                                                                                                                                                          • UnregisterHotKey.USER32(?), ref: 006016DD
                                                                                                                                                                                                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 006424B9
                                                                                                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(?), ref: 0064251E
                                                                                                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(?,00000000,00008000), ref: 0064254B
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                                                                                                                                                                                                                                                                          • String ID: close all
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 469580280-3243417748
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 50dc2eed15b3a661afe884c68cb26541856ffa8dc70e86973e26ac6f83936e4b
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 7241e0a16bddf8e5828fa31153474f6154187ca525d2cc2b87ec1d888c24a6d5
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 50dc2eed15b3a661afe884c68cb26541856ffa8dc70e86973e26ac6f83936e4b
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 93D18D31741212CFCB1DEF14C8A5A6AF7A6BF06710F65419DE44A6B3A2CB31AD12CF54

                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                                                                                          control_flow_graph 803 602c63-602cd3 CreateWindowExW * 2 ShowWindow * 2
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 00602C91
                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 00602CB2
                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(00000000,?,?,?,?,?,?,00601CAD,?), ref: 00602CC6
                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(00000000,?,?,?,?,?,?,00601CAD,?), ref: 00602CCF
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$CreateShow
                                                                                                                                                                                                                                                                                                                                                          • String ID: AutoIt v3$edit
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1584632944-3779509399
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 48d84c9d506d60078c80de4b30b72d6acbe6ebb0c1e251e03153e9796426ad29
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: adebaacb63e275603d389aa35449cf4ffb2394ee4a63c9f2ab8c6f2d2ca22445
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 48d84c9d506d60078c80de4b30b72d6acbe6ebb0c1e251e03153e9796426ad29
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 76F0DA75A412907BEB311B17AC08E772FBFD7C7F60B02205BF904EA5A0C6A11851DAB0

                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                                                                                          control_flow_graph 1228 603b1c-603b27 1229 603b99-603b9b 1228->1229 1230 603b29-603b2e 1228->1230 1232 603b8c-603b8f 1229->1232 1230->1229 1231 603b30-603b48 RegOpenKeyExW 1230->1231 1231->1229 1233 603b4a-603b69 RegQueryValueExW 1231->1233 1234 603b80-603b8b RegCloseKey 1233->1234 1235 603b6b-603b76 1233->1235 1234->1232 1236 603b90-603b97 1235->1236 1237 603b78-603b7a 1235->1237 1238 603b7e 1236->1238 1237->1238 1238->1234
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • RegOpenKeyExW.KERNELBASE(80000001,Control Panel\Mouse,00000000,00000001,00000000,?,?,80000001,80000001,?,00603B0F,SwapMouseButtons,00000004,?), ref: 00603B40
                                                                                                                                                                                                                                                                                                                                                          • RegQueryValueExW.KERNELBASE(00000000,00000000,00000000,00000000,?,?,?,?,?,80000001,80000001,?,00603B0F,SwapMouseButtons,00000004,?), ref: 00603B61
                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.KERNELBASE(00000000,?,?,?,80000001,80000001,?,00603B0F,SwapMouseButtons,00000004,?), ref: 00603B83
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: CloseOpenQueryValue
                                                                                                                                                                                                                                                                                                                                                          • String ID: Control Panel\Mouse
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3677997916-824357125
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: eb15356569de87a556c119a2867c83d7045fc968bcdaedddea23fe59368165fd
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 81803c9b614fd98db63410fa5722bef5a411e4b7ef3494272b4169a1ad799841
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: eb15356569de87a556c119a2867c83d7045fc968bcdaedddea23fe59368165fd
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D7115AB1550218FFDB248FA4DC84AEFBBBDEF20759B10445AA801D7250D3319E409760
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 006433A2
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00606B57: _wcslen.LIBCMT ref: 00606B6A
                                                                                                                                                                                                                                                                                                                                                          • Shell_NotifyIconW.SHELL32(00000001,?), ref: 00603A04
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: IconLoadNotifyShell_String_wcslen
                                                                                                                                                                                                                                                                                                                                                          • String ID: Line:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2289894680-1585850449
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 5d17efa51e5cec2fa9fc63f2946f8779bad7f15b937d0c1a9f73c72aabe9331d
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f70d593c5f178d510bc3613ed7d2f348a38e5a6c58d3a14a7d928d3fc1622903
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5d17efa51e5cec2fa9fc63f2946f8779bad7f15b937d0c1a9f73c72aabe9331d
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3931E471948324AAC369EF14DC45BEB73DEAB41710F00591FF599822D1EBB09649C7C6
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetOpenFileNameW.COMDLG32(?), ref: 00642C8C
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00603AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00603A97,?,?,00602E7F,?,?,?,00000000), ref: 00603AC2
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00602DA5: GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00602DC4
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Name$Path$FileFullLongOpen
                                                                                                                                                                                                                                                                                                                                                          • String ID: X$`el
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 779396738-4115149519
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e592c26eddd0d7756226608a3eaac90b5a9869025bf58512aae498f9dda28b78
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 4877f0286611bcebfee1c9b28edbc42d75d0c1c2326adfbb1963bf287f58b780
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e592c26eddd0d7756226608a3eaac90b5a9869025bf58512aae498f9dda28b78
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1521C670A002589BCB45DF94C849BEE7BFEAF49304F00805EF405A7381DBB459898F65
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • __CxxThrowException@8.LIBVCRUNTIME ref: 00620668
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006232A4: RaiseException.KERNEL32(?,?,?,0062068A,?,006D1444,?,?,?,?,?,?,0062068A,00601129,006C8738,00601129), ref: 00623304
                                                                                                                                                                                                                                                                                                                                                          • __CxxThrowException@8.LIBVCRUNTIME ref: 00620685
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                                                                                                                                                                                                                                          • String ID: Unknown exception
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3476068407-410509341
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: fbc0985a46256ce0cfebad4e1fc2339630f34e600500bdc0f5f3bdb0c76e0557
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: dc9497f4501611544cac5c3ba9d6e070a3654db1769dc3468bf8ddf726c2e327
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fbc0985a46256ce0cfebad4e1fc2339630f34e600500bdc0f5f3bdb0c76e0557
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F8F0F424900A1DA7CB00B764F846DEE7B6F5E00300B604039B81492693EF31DB668EC5
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00601BC3: MapVirtualKeyW.USER32(0000005B,00000000), ref: 00601BF4
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00601BC3: MapVirtualKeyW.USER32(00000010,00000000), ref: 00601BFC
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00601BC3: MapVirtualKeyW.USER32(000000A0,00000000), ref: 00601C07
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00601BC3: MapVirtualKeyW.USER32(000000A1,00000000), ref: 00601C12
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00601BC3: MapVirtualKeyW.USER32(00000011,00000000), ref: 00601C1A
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00601BC3: MapVirtualKeyW.USER32(00000012,00000000), ref: 00601C22
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00601B4A: RegisterWindowMessageW.USER32(00000004,?,006012C4), ref: 00601BA2
                                                                                                                                                                                                                                                                                                                                                          • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 0060136A
                                                                                                                                                                                                                                                                                                                                                          • OleInitialize.OLE32 ref: 00601388
                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,00000000), ref: 006424AB
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1986988660-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 0ad11ebe6ea8136b92fb1a8d65ae3fe13ad2f6ae43cce83bea422fcf157379d2
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c7c493d39cd1389e6687ebb6c3dd8562c8dd75f3241bf68af8027ec5323ce95b
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0ad11ebe6ea8136b92fb1a8d65ae3fe13ad2f6ae43cce83bea422fcf157379d2
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2B71AFF4E52240AEC788DFB9B9456553BE7AB8B354344A22FD01ACF3A2E7B84441CF54
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00603923: Shell_NotifyIconW.SHELL32(00000001,?), ref: 00603A04
                                                                                                                                                                                                                                                                                                                                                          • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 0066C259
                                                                                                                                                                                                                                                                                                                                                          • KillTimer.USER32(?,00000001,?,?), ref: 0066C261
                                                                                                                                                                                                                                                                                                                                                          • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 0066C270
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: IconNotifyShell_Timer$Kill
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3500052701-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: fd89a232a2b6494a4358e2ce7694c6486fc33edc3739b004723b193a12bf00f5
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 30ce6eb65dd069c5f6abd83ab0247fbedc6fb2bc50540fb6fef508684f2c5e32
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fd89a232a2b6494a4358e2ce7694c6486fc33edc3739b004723b193a12bf00f5
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1531C370904744AFEB228F6488A5BE7BBEE9F07314F00049ED6DA97241C3745A85CB51
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNELBASE(00000000,00000000,?,?,006385CC,?,006C8CC8,0000000C), ref: 00638704
                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,006385CC,?,006C8CC8,0000000C), ref: 0063870E
                                                                                                                                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 00638739
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: CloseErrorHandleLast__dosmaperr
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2583163307-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b978db11f9231e6d505b63174ea55f501071905f7bf98159452d33eecf4041f3
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 49c2423f96d481b0b8f9b8954d3902b46cf6ebe39a02349e0d3a5f56e7da53c4
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b978db11f9231e6d505b63174ea55f501071905f7bf98159452d33eecf4041f3
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 93012B32E057301EE664633469467FE679B4B93774F39011EF8168B2D3EEA08C8181D4
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • TranslateMessage.USER32(?), ref: 0060DB7B
                                                                                                                                                                                                                                                                                                                                                          • DispatchMessageW.USER32(?), ref: 0060DB89
                                                                                                                                                                                                                                                                                                                                                          • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0060DB9F
                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNELBASE(0000000A), ref: 0060DBB1
                                                                                                                                                                                                                                                                                                                                                          • TranslateAcceleratorW.USER32(?,?,?), ref: 00651CC9
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Message$Translate$AcceleratorDispatchPeekSleep
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3288985973-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 5e51552d4b05d46050c36144d49d57de70121008afba5c9820d3365cdf31a81e
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 9bd7198b22895bc2226d0e213a90d0a59c49104645c6eef6482dccde0704f383
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5e51552d4b05d46050c36144d49d57de70121008afba5c9820d3365cdf31a81e
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 91F05E306443819BE734CBA08C89FEA73AFEF85311F10461AE61ACB1C0DB749488DB25
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 006117F6
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Init_thread_footer
                                                                                                                                                                                                                                                                                                                                                          • String ID: CALL
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1385522511-4196123274
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 059fa876a6a79f815179d270882d706d8c617e86d9c9e7854635fc76f3078278
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 2c26d407ab284aba62ec7f7865608b92544870ded2c046b7429adfe3c459c4f1
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 059fa876a6a79f815179d270882d706d8c617e86d9c9e7854635fc76f3078278
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A4229DB06083019FC754DF14C490AAABBF3BF86314F18895DF9968B3A1D771E985CB92
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • Shell_NotifyIconW.SHELL32(00000000,?), ref: 00603908
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: IconNotifyShell_
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1144537725-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e49f18fd690bfeeb3fbc924f1cf540259f3e97d20df9df47f8e0453aa85f799a
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ee2f7685574dcbf027d48e98c31880e6b8443dd968dd2bb6f2755a8197f5c249
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e49f18fd690bfeeb3fbc924f1cf540259f3e97d20df9df47f8e0453aa85f799a
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8A31AE70A057119FD320DF24D884797BBE9FB49709F00096EF59987380E7B1AA44CB52
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • timeGetTime.WINMM ref: 0061F661
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0060D730: GetInputState.USER32 ref: 0060D807
                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000), ref: 0065F2DE
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: InputSleepStateTimetime
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4149333218-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e3c3440fed8962a8d10b8ede45f7f974189e20d91c30e6afbb032b94f111c5cb
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c63e5c449055d1defb726dd54e54fe2f52387bbeec2d5fdf1dd9e16971c82d2c
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e3c3440fed8962a8d10b8ede45f7f974189e20d91c30e6afbb032b94f111c5cb
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 30F08C312802059FD354EFA9D849B6AB7EAFF49761F00406AE85DC73A0DB70AC00CB94
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00604E90: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00604EDD,?,006D1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00604E9C
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00604E90: GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00604EAE
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00604E90: FreeLibrary.KERNEL32(00000000,?,?,00604EDD,?,006D1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00604EC0
                                                                                                                                                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,006D1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00604EFD
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00604E59: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00643CDE,?,006D1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00604E62
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00604E59: GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00604E74
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00604E59: FreeLibrary.KERNEL32(00000000,?,?,00643CDE,?,006D1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00604E87
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Library$Load$AddressFreeProc
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2632591731-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: babcffb6612015d3c4fb61b5fcfd87edc609e6f3b88e32bbea6e618179525d8c
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: aca4b1757eac994ea15037f7567fc0edeb17bd139008cbabe70ac3eb53425407
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: babcffb6612015d3c4fb61b5fcfd87edc609e6f3b88e32bbea6e618179525d8c
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 61112771680206AACF28BF60DC02FAF77A79F80711F10842DF642A61C1DEB19A059B58
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: __wsopen_s
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3347428461-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: bd9d5f423591ba03ffc94444b439c20474bd1aceee212dfed6258a6604c172f4
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 19d854c0b085e742bc1c15e382ff54890fb09c6c95455cb680226e9aa1d8078b
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bd9d5f423591ba03ffc94444b439c20474bd1aceee212dfed6258a6604c172f4
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0B11187590420AAFCF15DF58E9419DA7BF5EF48314F104059F808AB312DB31DA11CBA5
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00634C7D: RtlAllocateHeap.NTDLL(00000008,00601129,00000000,?,00632E29,00000001,00000364,?,?,?,0062F2DE,00633863,006D1444,?,0061FDF5,?), ref: 00634CBE
                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0063506C
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: AllocateHeap_free
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 614378929-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 662350c968b86106c66b0fd65288e35bca08ad97079379db6ae2c2b5a4946184
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BD0149726047056BE3358F65D881A9AFBEEFB89370F25051DE185832C0EB31A805C7F4
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 181388918095734b183cc122f550f8ab656c8ee515ab352a4240627b0f8127b9
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4BF0F432911E319AC6313A69AC15B9A339F9F62331F10073DF420972D2DB75A8028EED
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000008,00601129,00000000,?,00632E29,00000001,00000364,?,?,?,0062F2DE,00633863,006D1444,?,0061FDF5,?), ref: 00634CBE
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: AllocateHeap
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1279760036-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 8d52ef10a901d13b327a2dcf77765eb9acc3be15e5f3c1a591996e569b84744b
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: cb42da517192cc9366dc6e973f0f3091a89f0cd304bb52bfa4e1d9ad1a043c36
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8d52ef10a901d13b327a2dcf77765eb9acc3be15e5f3c1a591996e569b84744b
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C0F0E931A0363467DB615F62AC05B9AB79BFF817B0F156126F815AA391CE70FC0246E4
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000000,?,006D1444,?,0061FDF5,?,?,0060A976,00000010,006D1440,006013FC,?,006013C6,?,00601129), ref: 00633852
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: AllocateHeap
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1279760036-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 23092d6f15e7f7c67ec85b244c1d31e2854f6d0b317bb95d091f5db36020ee46
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 84910f643ec4d15315485bd8e5e45cfee6f5f2d3d14975a39e3e228dcca2434e
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 23092d6f15e7f7c67ec85b244c1d31e2854f6d0b317bb95d091f5db36020ee46
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8CE0E531101634A6E7212AA7AC00BDA375FAF827B0F050025BC05967A0CF70DE0286E9
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(?,?,006D1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00604F6D
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: FreeLibrary
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3664257935-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: f3a89d1244b87d7d4d70e46e9a9dbfae85fc548837117494da620306f526ae82
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 3c97c42a2da185236857a44609fa64e5edd689843e92652bbf41c6397f0a091d
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f3a89d1244b87d7d4d70e46e9a9dbfae85fc548837117494da620306f526ae82
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F2F030B1145752CFDB389F64E490863B7E6EF54329310C97EE3DA82651CB319844DF10
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • IsWindow.USER32(00000000), ref: 00692A66
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Window
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2353593579-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 2dc96ef12941434eb29b2d2acf1ea0ff831292c78f2e9711b3a193db8370757f
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 0efebc4a9403c8673ccf3dabf1238b1193844de5d421daab9b6ce12a71b315b0
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2dc96ef12941434eb29b2d2acf1ea0ff831292c78f2e9711b3a193db8370757f
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CAE04F77354116BACB54EA30DC908FAB35EEB61395710453BAC1AC6600EB30999686A4
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • Shell_NotifyIconW.SHELL32(00000002,?), ref: 0060314E
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: IconNotifyShell_
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1144537725-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c13dc811199e342a323c410e5128dbefd87d70467bc49873b988dcdfb75805fd
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 123689e792feec856f5473ae08a3244905996437d73f4f13273a177f6fc2b3a4
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c13dc811199e342a323c410e5128dbefd87d70467bc49873b988dcdfb75805fd
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E3F03770A14318AFE752DF24DC457D67BFDA705708F0010EAA54896291D7B45788CF91
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00602DC4
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00606B57: _wcslen.LIBCMT ref: 00606B6A
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: LongNamePath_wcslen
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 541455249-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 039f2dd2a86e72b910aa0eb3917b66a0f293beffcacb1d0a52a628b9127f8b59
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 50668870488d40c3e5c14a4500778954ac702249f8b70cf50f7e649e85a91baf
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 039f2dd2a86e72b910aa0eb3917b66a0f293beffcacb1d0a52a628b9127f8b59
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E3E0CD726001245BC750D758DC05FDA77DEDFC8790F044075FD09D7248DA60AD848554
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00603837: Shell_NotifyIconW.SHELL32(00000000,?), ref: 00603908
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0060D730: GetInputState.USER32 ref: 0060D807
                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00602B6B
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006030F2: Shell_NotifyIconW.SHELL32(00000002,?), ref: 0060314E
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: IconNotifyShell_$CurrentDirectoryInputState
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3667716007-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: aa01d564d3c6f7d2aca8cc2c36bd444f86140c2c2d394d8d6f5dc9454fef0406
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d9819c418e3c1b428ec131e611645711d9dffb5543fbcfcd45b1ba84e9efe5cf
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: aa01d564d3c6f7d2aca8cc2c36bd444f86140c2c2d394d8d6f5dc9454fef0406
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9DE0DF2168021416C64CBB6098125AFA78F8B92312F00193FF142463E3CE6045454219
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • CreateFileW.KERNELBASE(00000000,00000000,?,00640704,?,?,00000000,?,00640704,00000000,0000000C), ref: 006403B7
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: CreateFile
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 823142352-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 31b13be1e87ddb387963d136f295a747ecd8ae01761e08b733496eec3dd13509
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 9a1c38b64ff5dca6f81142c21b1fc7802825ee155d89f146de032bf0c1358ecb
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 31b13be1e87ddb387963d136f295a747ecd8ae01761e08b733496eec3dd13509
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C5D06C3204010DBBDF028F84DD06EDA3BAAFB48714F014001BE1856020C732E821AB94
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • SystemParametersInfoW.USER32(00002001,00000000,00000002), ref: 00601CBC
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: InfoParametersSystem
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3098949447-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: fd9e680d932694efd51dcefcc47b6d0c11d1a69cb05d300ab8889f02519fd162
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 5680cb80e93b59968bc9235015a7d0c0c78a774f5ede2f8b304e500c395b3516
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fd9e680d932694efd51dcefcc47b6d0c11d1a69cb05d300ab8889f02519fd162
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F8C09236681305AFF3148B84BC5AF20776AA358B10F45A003F609A99E3C3E22830EA50
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00619BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00619BB2
                                                                                                                                                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,0000004E,?,?,?,?,?,?), ref: 0069961A
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 0069965B
                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(FFFFFDD9,000000F0), ref: 0069969F
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 006996C9
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32 ref: 006996F2
                                                                                                                                                                                                                                                                                                                                                          • GetKeyState.USER32(00000011), ref: 0069978B
                                                                                                                                                                                                                                                                                                                                                          • GetKeyState.USER32(00000009), ref: 00699798
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 006997AE
                                                                                                                                                                                                                                                                                                                                                          • GetKeyState.USER32(00000010), ref: 006997B8
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 006997E9
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32 ref: 00699810
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001030,?,00697E95), ref: 00699918
                                                                                                                                                                                                                                                                                                                                                          • ImageList_SetDragCursorImage.COMCTL32(00000000,00000000,00000000,?,?,?), ref: 0069992E
                                                                                                                                                                                                                                                                                                                                                          • ImageList_BeginDrag.COMCTL32(00000000,000000F8,000000F0), ref: 00699941
                                                                                                                                                                                                                                                                                                                                                          • SetCapture.USER32(?), ref: 0069994A
                                                                                                                                                                                                                                                                                                                                                          • ClientToScreen.USER32(?,?), ref: 006999AF
                                                                                                                                                                                                                                                                                                                                                          • ImageList_DragEnter.COMCTL32(00000000,?,?), ref: 006999BC
                                                                                                                                                                                                                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 006999D6
                                                                                                                                                                                                                                                                                                                                                          • ReleaseCapture.USER32 ref: 006999E1
                                                                                                                                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00699A19
                                                                                                                                                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00699A26
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001012,00000000,?), ref: 00699A80
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32 ref: 00699AAE
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001111,00000000,?), ref: 00699AEB
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32 ref: 00699B1A
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 00699B3B
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000110B,00000009,?), ref: 00699B4A
                                                                                                                                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00699B68
                                                                                                                                                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00699B75
                                                                                                                                                                                                                                                                                                                                                          • GetParent.USER32(?), ref: 00699B93
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001012,00000000,?), ref: 00699BFA
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32 ref: 00699C2B
                                                                                                                                                                                                                                                                                                                                                          • ClientToScreen.USER32(?,?), ref: 00699C84
                                                                                                                                                                                                                                                                                                                                                          • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 00699CB4
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001111,00000000,?), ref: 00699CDE
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32 ref: 00699D01
                                                                                                                                                                                                                                                                                                                                                          • ClientToScreen.USER32(?,?), ref: 00699D4E
                                                                                                                                                                                                                                                                                                                                                          • TrackPopupMenuEx.USER32(?,00000080,?,?,?,00000000), ref: 00699D82
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00619944: GetWindowLongW.USER32(?,000000EB), ref: 00619952
                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00699E05
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$ClientScreen$ImageLongWindow$CursorDragList_State$CaptureMenuPopupTrack$BeginEnterInvalidateParentProcRectRelease
                                                                                                                                                                                                                                                                                                                                                          • String ID: @GUI_DRAGID$F$p#m
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3429851547-3624573032
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 616e01ae326930837344033779a028d8c8a9a48a6e0a1e34dfaa6d8fece9f32c
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f530f704e38000925a2cccb4857ceafae89f3c1876e3b6fd11a64157762c1378
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 616e01ae326930837344033779a028d8c8a9a48a6e0a1e34dfaa6d8fece9f32c
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 77428F35604201AFEB24CF68CC54AAABBEAFF4A320F14061EF5558BBA1D771D851CF61
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000408,00000000,00000000), ref: 006948F3
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000188,00000000,00000000), ref: 00694908
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000018A,00000000,00000000), ref: 00694927
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000148,00000000,00000000), ref: 0069494B
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000147,00000000,00000000), ref: 0069495C
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000149,00000000,00000000), ref: 0069497B
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000130B,00000000,00000000), ref: 006949AE
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000133C,00000000,?), ref: 006949D4
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000110A,00000009,00000000), ref: 00694A0F
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00694A56
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00694A7E
                                                                                                                                                                                                                                                                                                                                                          • IsMenu.USER32(?), ref: 00694A97
                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00694AF2
                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00694B20
                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00694B94
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000113E,00000000,00000008), ref: 00694BE3
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00001001,00000000,?), ref: 00694C82
                                                                                                                                                                                                                                                                                                                                                          • wsprintfW.USER32 ref: 00694CAE
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00694CC9
                                                                                                                                                                                                                                                                                                                                                          • GetWindowTextW.USER32(?,00000000,00000001), ref: 00694CF1
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 00694D13
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00694D33
                                                                                                                                                                                                                                                                                                                                                          • GetWindowTextW.USER32(?,00000000,00000001), ref: 00694D5A
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$MenuWindow$InfoItemText$Longwsprintf
                                                                                                                                                                                                                                                                                                                                                          • String ID: %d/%02d/%02d
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4054740463-328681919
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ebdb15eb12ce8c50b667dec22e201744c4432afbcfdc9f26d9c423e8be2f7ba7
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 642f262e2e9dd26e7c065620b41d35a6db643a23e1756f3cd1d666e6a82169fe
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ebdb15eb12ce8c50b667dec22e201744c4432afbcfdc9f26d9c423e8be2f7ba7
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AD12DC71600215ABEF258F28CC49FEE7BFEAF85310F14412AF516EA6E1DB749942CB50
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetForegroundWindow.USER32(00000000,00000000,00000000), ref: 0061F998
                                                                                                                                                                                                                                                                                                                                                          • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0065F474
                                                                                                                                                                                                                                                                                                                                                          • IsIconic.USER32(00000000), ref: 0065F47D
                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(00000000,00000009), ref: 0065F48A
                                                                                                                                                                                                                                                                                                                                                          • SetForegroundWindow.USER32(00000000), ref: 0065F494
                                                                                                                                                                                                                                                                                                                                                          • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 0065F4AA
                                                                                                                                                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 0065F4B1
                                                                                                                                                                                                                                                                                                                                                          • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 0065F4BD
                                                                                                                                                                                                                                                                                                                                                          • AttachThreadInput.USER32(?,00000000,00000001), ref: 0065F4CE
                                                                                                                                                                                                                                                                                                                                                          • AttachThreadInput.USER32(?,00000000,00000001), ref: 0065F4D6
                                                                                                                                                                                                                                                                                                                                                          • AttachThreadInput.USER32(00000000,000000FF,00000001), ref: 0065F4DE
                                                                                                                                                                                                                                                                                                                                                          • SetForegroundWindow.USER32(00000000), ref: 0065F4E1
                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000012,00000000), ref: 0065F4F6
                                                                                                                                                                                                                                                                                                                                                          • keybd_event.USER32(00000012,00000000), ref: 0065F501
                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000012,00000000), ref: 0065F50B
                                                                                                                                                                                                                                                                                                                                                          • keybd_event.USER32(00000012,00000000), ref: 0065F510
                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000012,00000000), ref: 0065F519
                                                                                                                                                                                                                                                                                                                                                          • keybd_event.USER32(00000012,00000000), ref: 0065F51E
                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000012,00000000), ref: 0065F528
                                                                                                                                                                                                                                                                                                                                                          • keybd_event.USER32(00000012,00000000), ref: 0065F52D
                                                                                                                                                                                                                                                                                                                                                          • SetForegroundWindow.USER32(00000000), ref: 0065F530
                                                                                                                                                                                                                                                                                                                                                          • AttachThreadInput.USER32(?,000000FF,00000000), ref: 0065F557
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$Thread$AttachForegroundInputVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                                                                                                                                                                                                                                                                          • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4125248594-2988720461
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 310cfc8c724e0fb69087218d0b74caa2688d6e472ee9cf6241065ffcff577c2a
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d77b14011b70ad07972fa3b45ac0064e9fc52a9efc294dfd0a261c89c4318f44
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 310cfc8c724e0fb69087218d0b74caa2688d6e472ee9cf6241065ffcff577c2a
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0831A471A40318BFEB206FB55C4AFBF7E6EEB44B60F111426FA00E71D1D6B05D10AA60
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006616C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0066170D
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006616C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0066173A
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006616C3: GetLastError.KERNEL32 ref: 0066174A
                                                                                                                                                                                                                                                                                                                                                          • LogonUserW.ADVAPI32(?,?,?,00000000,00000000,?), ref: 00661286
                                                                                                                                                                                                                                                                                                                                                          • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?), ref: 006612A8
                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 006612B9
                                                                                                                                                                                                                                                                                                                                                          • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 006612D1
                                                                                                                                                                                                                                                                                                                                                          • GetProcessWindowStation.USER32 ref: 006612EA
                                                                                                                                                                                                                                                                                                                                                          • SetProcessWindowStation.USER32(00000000), ref: 006612F4
                                                                                                                                                                                                                                                                                                                                                          • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 00661310
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006610BF: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,006611FC), ref: 006610D4
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006610BF: CloseHandle.KERNEL32(?,?,006611FC), ref: 006610E9
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLogonLookupPrivilegeUserValue
                                                                                                                                                                                                                                                                                                                                                          • String ID: $default$winsta0$Zl
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 22674027-3083746031
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: eb814c81a2b9748a189aa2c749fe40a2f91ee3ec9da29ce7db3c93846adaf75c
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: cab4a8702d9784d13af76946abac4990ec148c8b4006b5cfd35ba0cfad5a5d05
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: eb814c81a2b9748a189aa2c749fe40a2f91ee3ec9da29ce7db3c93846adaf75c
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1081AC71900209BFDF209FA4DC49FEE7BBEEF05714F18412AF911AA2A0DB719944CB65
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006610F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00661114
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006610F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00660B9B,?,?,?), ref: 00661120
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006610F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00660B9B,?,?,?), ref: 0066112F
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006610F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00660B9B,?,?,?), ref: 00661136
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006610F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0066114D
                                                                                                                                                                                                                                                                                                                                                          • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00660BCC
                                                                                                                                                                                                                                                                                                                                                          • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00660C00
                                                                                                                                                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?), ref: 00660C17
                                                                                                                                                                                                                                                                                                                                                          • GetAce.ADVAPI32(?,00000000,?), ref: 00660C51
                                                                                                                                                                                                                                                                                                                                                          • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00660C6D
                                                                                                                                                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?), ref: 00660C84
                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00660C8C
                                                                                                                                                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 00660C93
                                                                                                                                                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00660CB4
                                                                                                                                                                                                                                                                                                                                                          • CopySid.ADVAPI32(00000000), ref: 00660CBB
                                                                                                                                                                                                                                                                                                                                                          • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00660CEA
                                                                                                                                                                                                                                                                                                                                                          • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00660D0C
                                                                                                                                                                                                                                                                                                                                                          • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00660D1E
                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00660D45
                                                                                                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00660D4C
                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00660D55
                                                                                                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00660D5C
                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00660D65
                                                                                                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00660D6C
                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,?), ref: 00660D78
                                                                                                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00660D7F
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00661193: GetProcessHeap.KERNEL32(00000008,00660BB1,?,00000000,?,00660BB1,?), ref: 006611A1
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00661193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00660BB1,?), ref: 006611A8
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00661193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00660BB1,?), ref: 006611B7
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4175595110-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 6c17396bef6e5a0af5d981ef5997143f528538345541e7e27707d0973bad74e4
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: a9c31a232d9f6042a4cd540e208e827c76815c550e0c8c92fd4f546ff41194e7
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6c17396bef6e5a0af5d981ef5997143f528538345541e7e27707d0973bad74e4
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 32713A7690020AABEF10DFA4DC45BEFBBBEBF09310F144626E915A7291D771AD05CB60
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • OpenClipboard.USER32(0069CC08), ref: 0067EB29
                                                                                                                                                                                                                                                                                                                                                          • IsClipboardFormatAvailable.USER32(0000000D), ref: 0067EB37
                                                                                                                                                                                                                                                                                                                                                          • GetClipboardData.USER32(0000000D), ref: 0067EB43
                                                                                                                                                                                                                                                                                                                                                          • CloseClipboard.USER32 ref: 0067EB4F
                                                                                                                                                                                                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 0067EB87
                                                                                                                                                                                                                                                                                                                                                          • CloseClipboard.USER32 ref: 0067EB91
                                                                                                                                                                                                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 0067EBBC
                                                                                                                                                                                                                                                                                                                                                          • IsClipboardFormatAvailable.USER32(00000001), ref: 0067EBC9
                                                                                                                                                                                                                                                                                                                                                          • GetClipboardData.USER32(00000001), ref: 0067EBD1
                                                                                                                                                                                                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 0067EBE2
                                                                                                                                                                                                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 0067EC22
                                                                                                                                                                                                                                                                                                                                                          • IsClipboardFormatAvailable.USER32(0000000F), ref: 0067EC38
                                                                                                                                                                                                                                                                                                                                                          • GetClipboardData.USER32(0000000F), ref: 0067EC44
                                                                                                                                                                                                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 0067EC55
                                                                                                                                                                                                                                                                                                                                                          • DragQueryFileW.SHELL32(00000000,000000FF,00000000,00000000), ref: 0067EC77
                                                                                                                                                                                                                                                                                                                                                          • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 0067EC94
                                                                                                                                                                                                                                                                                                                                                          • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 0067ECD2
                                                                                                                                                                                                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 0067ECF3
                                                                                                                                                                                                                                                                                                                                                          • CountClipboardFormats.USER32 ref: 0067ED14
                                                                                                                                                                                                                                                                                                                                                          • CloseClipboard.USER32 ref: 0067ED59
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Clipboard$Global$AvailableCloseDataDragFileFormatLockQueryUnlock$CountFormatsOpen
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 420908878-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 8b923cd7e10457341c9c869312adcf437422e400be77cee41789eeee29e8458a
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 71cb49ff1df471e0e39983a7abceca4b1a8791a8b70ff73565ba3be2131b80d6
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8b923cd7e10457341c9c869312adcf437422e400be77cee41789eeee29e8458a
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6D61E2342042019FD314EF24C884F7A7BAAEF88714F14955EF45A873A2DB32DD49CBA2
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 006769BE
                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00676A12
                                                                                                                                                                                                                                                                                                                                                          • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00676A4E
                                                                                                                                                                                                                                                                                                                                                          • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00676A75
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00609CB3: _wcslen.LIBCMT ref: 00609CBD
                                                                                                                                                                                                                                                                                                                                                          • FileTimeToSystemTime.KERNEL32(?,?), ref: 00676AB2
                                                                                                                                                                                                                                                                                                                                                          • FileTimeToSystemTime.KERNEL32(?,?), ref: 00676ADF
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Time$File$FindLocalSystem$CloseFirst_wcslen
                                                                                                                                                                                                                                                                                                                                                          • String ID: %02d$%03d$%4d$%4d%02d%02d%02d%02d%02d$%4d%02d%02d%02d%02d%02d%03d
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3830820486-3289030164
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 08ef0034fc00b788bffdc845bda2fbd47299b3046ade85fc9dedddb61bc7c34e
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: cc9c5fe37eb7a1ed32ebe0341b4b4a738ba2537ff62d0083b954ecf2da925bbe
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 08ef0034fc00b788bffdc845bda2fbd47299b3046ade85fc9dedddb61bc7c34e
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E3D163B1548340AFC354EFA4C881EABB7EEAF88704F44491DF589D7291EB74EA44C762
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?,75568FB0,?,00000000), ref: 00679663
                                                                                                                                                                                                                                                                                                                                                          • GetFileAttributesW.KERNEL32(?), ref: 006796A1
                                                                                                                                                                                                                                                                                                                                                          • SetFileAttributesW.KERNEL32(?,?), ref: 006796BB
                                                                                                                                                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,?), ref: 006796D3
                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 006796DE
                                                                                                                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(*.*,?), ref: 006796FA
                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 0067974A
                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(006C6B7C), ref: 00679768
                                                                                                                                                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,00000010), ref: 00679772
                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 0067977F
                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 0067978F
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                                                                                                                                                                                                                                                          • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1409584000-438819550
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 39cf9d95506030a4bca4b84f2d1ad4f7ca3afaa04ccd9133553cf7743679724c
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6b51f79b782265ea64e451f32b90479da974648b27f552ef74c32c14999e8cc2
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 39cf9d95506030a4bca4b84f2d1ad4f7ca3afaa04ccd9133553cf7743679724c
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7931A232541619AEDF24EFB4EC49EEE77EE9F09320F108156F819E2190EB30DE448A24
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?,75568FB0,?,00000000), ref: 006797BE
                                                                                                                                                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,?), ref: 00679819
                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00679824
                                                                                                                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(*.*,?), ref: 00679840
                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00679890
                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(006C6B7C), ref: 006798AE
                                                                                                                                                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,00000010), ref: 006798B8
                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 006798C5
                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 006798D5
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0066DAE5: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 0066DB00
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                                                                                                                                                                                                                                                                                          • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2640511053-438819550
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 2abd98124c9f2d74eb2d1ff6c48a4392f82b5bbd102caba924eef9c64cebe328
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 0024c86725afb7360ad2646c4607915781ef70d23b2f7dcfc0f1f4d3b8ee565a
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2abd98124c9f2d74eb2d1ff6c48a4392f82b5bbd102caba924eef9c64cebe328
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 68319331541619AEDB20EFB4EC48AEE77AE9F06320F14855AE818A2290DB30DE458A75
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0068C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0068B6AE,?,?), ref: 0068C9B5
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0068C998: _wcslen.LIBCMT ref: 0068C9F1
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0068C998: _wcslen.LIBCMT ref: 0068CA68
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0068C998: _wcslen.LIBCMT ref: 0068CA9E
                                                                                                                                                                                                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0068BF3E
                                                                                                                                                                                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?), ref: 0068BFA9
                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 0068BFCD
                                                                                                                                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 0068C02C
                                                                                                                                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000008), ref: 0068C0E7
                                                                                                                                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0068C154
                                                                                                                                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0068C1E9
                                                                                                                                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,00000000,?,?,?,00000000), ref: 0068C23A
                                                                                                                                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0068C2E3
                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,00000000), ref: 0068C382
                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 0068C38F
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: QueryValue$Close_wcslen$BuffCharConnectOpenRegistryUpper
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3102970594-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 8a2ea1129e552fa3762472438fc70ea969d389d3f4ba1ffeb8d0cab47d703d76
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 360ce52d824d98757d7fd9126517ae5121b577b1e80c40afd1cec7537d6e9c14
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8a2ea1129e552fa3762472438fc70ea969d389d3f4ba1ffeb8d0cab47d703d76
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2F025D706042009FD714DF24C895E6ABBE6EF89314F18859DF84ACB3A2DB31ED46CB61
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetLocalTime.KERNEL32(?), ref: 00678257
                                                                                                                                                                                                                                                                                                                                                          • SystemTimeToFileTime.KERNEL32(?,?), ref: 00678267
                                                                                                                                                                                                                                                                                                                                                          • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 00678273
                                                                                                                                                                                                                                                                                                                                                          • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00678310
                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00678324
                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00678356
                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 0067838C
                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00678395
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: CurrentDirectoryTime$File$Local$System
                                                                                                                                                                                                                                                                                                                                                          • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1464919966-438819550
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 3656276cbf31781e730f207ca6759736be5e1f0acacd2689d375e01a6de90428
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 644e143ed314bbb5857e23885ed2f9dacb6096a0ab5377bb05684a6c8c189725
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3656276cbf31781e730f207ca6759736be5e1f0acacd2689d375e01a6de90428
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6A6177B25443059FCB10EF64C8449AFB3EABF89324F04891EF99987251DB31EE45CB96
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00603AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00603A97,?,?,00602E7F,?,?,?,00000000), ref: 00603AC2
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0066E199: GetFileAttributesW.KERNEL32(?,0066CF95), ref: 0066E19A
                                                                                                                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 0066D122
                                                                                                                                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,?,?,00000000,?,?,?), ref: 0066D1DD
                                                                                                                                                                                                                                                                                                                                                          • MoveFileW.KERNEL32(?,?), ref: 0066D1F0
                                                                                                                                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,?), ref: 0066D20D
                                                                                                                                                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,00000010), ref: 0066D237
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0066D29C: CopyFileExW.KERNEL32(?,?,00000000,00000000,00000000,00000008,?,?,0066D21C,?,?), ref: 0066D2B2
                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000,?,?,?), ref: 0066D253
                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 0066D264
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: File$Find$CloseDelete$AttributesCopyFirstFullMoveNameNextPath
                                                                                                                                                                                                                                                                                                                                                          • String ID: \*.*
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1946585618-1173974218
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 3918a9da09c838b6dc0b6111ba0bb3172fed4f975c8948707efb6c25d29b8045
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 251b418a6d5ce7eed0d4450aeb40a924b0163bdeb0b1839083e32c8597d6ba5a
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3918a9da09c838b6dc0b6111ba0bb3172fed4f975c8948707efb6c25d29b8045
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EE616D31D4115D9BCF49EBE0C9929EEB7BBAF55300F204169E50177292EB315F09CB64
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1737998785-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ab55f71f67da9b02d9a05128ba4b27573865accadab46243c4d0c0881ed46403
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: a2c237991a30be1e56142c75d8dc14bacd7e17fa29516bbadd7752c01f16f03f
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ab55f71f67da9b02d9a05128ba4b27573865accadab46243c4d0c0881ed46403
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4C41B335604611AFD720CF15D848F65BBE6EF48328F14C49EE4198BBA2C776ED45CB90
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006616C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0066170D
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006616C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0066173A
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006616C3: GetLastError.KERNEL32 ref: 0066174A
                                                                                                                                                                                                                                                                                                                                                          • ExitWindowsEx.USER32(?,00000000), ref: 0066E932
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                                                                                                                                                                                                                                                                          • String ID: $ $@$SeShutdownPrivilege
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2234035333-3163812486
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 197ca5adee3f1f1369ba0267dd9488660e3ce8a13926effef6659bff05f2ce63
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 3e5b52bea3e759d175fb1777df20453dfd5c2ab3cc7097ad5798de810c2090fa
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 197ca5adee3f1f1369ba0267dd9488660e3ce8a13926effef6659bff05f2ce63
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0D014936610211AFFB5426B59C86FFF736E9F14761F150626FC03E22D1D5A35C4081E4
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • socket.WSOCK32(00000002,00000001,00000006), ref: 00681276
                                                                                                                                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00681283
                                                                                                                                                                                                                                                                                                                                                          • bind.WSOCK32(00000000,?,00000010), ref: 006812BA
                                                                                                                                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 006812C5
                                                                                                                                                                                                                                                                                                                                                          • closesocket.WSOCK32(00000000), ref: 006812F4
                                                                                                                                                                                                                                                                                                                                                          • listen.WSOCK32(00000000,00000005), ref: 00681303
                                                                                                                                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 0068130D
                                                                                                                                                                                                                                                                                                                                                          • closesocket.WSOCK32(00000000), ref: 0068133C
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorLast$closesocket$bindlistensocket
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 540024437-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: cd4797283f41a025688913a119821e843d5c2a2294b3f5e380b1d1a5edf180e7
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: dc25c495c9dbfe15d74cf2fdc39c4fd4f37b9675d2865e7fe6067d75cb96587f
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cd4797283f41a025688913a119821e843d5c2a2294b3f5e380b1d1a5edf180e7
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5F4192316001109FD714EF64C594B6ABBEBAF46328F188289D8569F3D6C771ED82CBE1
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0063B9D4
                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0063B9F8
                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0063BB7F
                                                                                                                                                                                                                                                                                                                                                          • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,006A3700), ref: 0063BB91
                                                                                                                                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,006D121C,000000FF,00000000,0000003F,00000000,?,?), ref: 0063BC09
                                                                                                                                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,006D1270,000000FF,?,0000003F,00000000,?), ref: 0063BC36
                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0063BD4B
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: _free$ByteCharMultiWide$InformationTimeZone
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 314583886-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d33a72f139c13f35e33218396383188f1dc92edcf3a70316dbd2b988cccc39eb
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 13b3e0bbd9192399e98adc8e25a899ea542266fe647c2e641e2af8a0778abeef
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d33a72f139c13f35e33218396383188f1dc92edcf3a70316dbd2b988cccc39eb
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D6C13831D00205AEDB20DF699851BEABBABEF42310F14619EE695DB351DB318E41C7D4
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00603AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00603A97,?,?,00602E7F,?,?,?,00000000), ref: 00603AC2
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0066E199: GetFileAttributesW.KERNEL32(?,0066CF95), ref: 0066E19A
                                                                                                                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 0066D420
                                                                                                                                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,?), ref: 0066D470
                                                                                                                                                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,00000010), ref: 0066D481
                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 0066D498
                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 0066D4A1
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                                                                                                                                                                                                                                                                                                          • String ID: \*.*
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2649000838-1173974218
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: eae94b3cdef05acff0f190c6fb47261362d30d23c032ed276693fe3e202038a1
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 91b0ab3060904a0751ccc0bbd06f8929d99c8a183747f52fd667d140e660f053
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: eae94b3cdef05acff0f190c6fb47261362d30d23c032ed276693fe3e202038a1
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CC317E315583459FC348EF64C8919AFB7EAAE91310F444E1EF4D1922D1EB30AE09CBA7
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: __floor_pentium4
                                                                                                                                                                                                                                                                                                                                                          • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4168288129-2761157908
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 8d8e5b381ec9a5bb768cfdec0ad1c6675ad3bf8b6ca9c0083b5ee48fa702989c
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 43e6641f516c3409b61f3c890e06cd63adb8de9d65b454181d9c82cfd7328bf8
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8d8e5b381ec9a5bb768cfdec0ad1c6675ad3bf8b6ca9c0083b5ee48fa702989c
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 90C25B71E086288FDB25CF28DD407EAB7B6EB45314F1441EAD44EE7281E775AE818F90
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 006764DC
                                                                                                                                                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 00676639
                                                                                                                                                                                                                                                                                                                                                          • CoCreateInstance.OLE32(0069FCF8,00000000,00000001,0069FB68,?), ref: 00676650
                                                                                                                                                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 006768D4
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                                                                                                                                                                                                                                                                          • String ID: .lnk
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 886957087-24824748
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 3d5ddbfc57a3d4f0b9104870d17b33a7972c4fb8be6fc11ef2f2ea76e2326433
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: b53f1d373b3383b18f0bd69540c9f80c83c001557074a0349d7e22375425af26
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3d5ddbfc57a3d4f0b9104870d17b33a7972c4fb8be6fc11ef2f2ea76e2326433
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 01D14A715486019FD348DF24C88196BB7EAFF98704F10895DF5998B2A1DB70ED05CBA2
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetForegroundWindow.USER32(?,?,00000000), ref: 006822E8
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0067E4EC: GetWindowRect.USER32(?,?), ref: 0067E504
                                                                                                                                                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 00682312
                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 00682319
                                                                                                                                                                                                                                                                                                                                                          • mouse_event.USER32(00008001,?,?,00000002,00000002), ref: 00682355
                                                                                                                                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00682381
                                                                                                                                                                                                                                                                                                                                                          • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 006823DF
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$Rectmouse_event$CursorDesktopForeground
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2387181109-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 23a6a5ff08823fdcae66be0905197a8a9d535695ee7309597d84006fe151bfef
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 1751e16e2f361a6ba84e293f8f646f9fc8d2cd7e7ea357cf3a4267921939e04c
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 23a6a5ff08823fdcae66be0905197a8a9d535695ee7309597d84006fe151bfef
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6531B2725043169FD720DF54C845B9BB7AAFF88324F000A1EF98597191D735E908CB91
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00609CB3: _wcslen.LIBCMT ref: 00609CBD
                                                                                                                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(00000001,?,*.*,?,?,00000000,00000000), ref: 00679B78
                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000,?,00000000,00000000), ref: 00679C8B
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00673874: GetInputState.USER32 ref: 006738CB
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00673874: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00673966
                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(0000000A,?,00000000,00000000), ref: 00679BA8
                                                                                                                                                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(?,?,?,00000000,00000000), ref: 00679C75
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Find$File$CloseFirstInputMessageNextPeekSleepState_wcslen
                                                                                                                                                                                                                                                                                                                                                          • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1972594611-438819550
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 290f2a2c808c76266cae6047353fa10d29e47b74161c285646bcc34eeee6b7f9
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 4d7a7c2929df625fdd41661aa34c4f20ab6c296b373f315763bf72109b5c7ef8
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 290f2a2c808c76266cae6047353fa10d29e47b74161c285646bcc34eeee6b7f9
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0D4183719402199FCF59DF64C985AEE7BFAEF05310F14815AE409A2291EB309E44CF74
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00619BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00619BB2
                                                                                                                                                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,?,?,?,?), ref: 00619A4E
                                                                                                                                                                                                                                                                                                                                                          • GetSysColor.USER32(0000000F), ref: 00619B23
                                                                                                                                                                                                                                                                                                                                                          • SetBkColor.GDI32(?,00000000), ref: 00619B36
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Color$LongProcWindow
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3131106179-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 9bc3e51cffc833876c606ad1c414124ed87bf0b09b982635041e5bdc844e2ecd
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: b705dd05e656132dd929a3055af431672ada86073b245353286b37dd47e884d9
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9bc3e51cffc833876c606ad1c414124ed87bf0b09b982635041e5bdc844e2ecd
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0AA11C70209444BEE7299E3CAC78DFB269FDF46341F1D410EF902CAB91CA259D8AD275
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0068304E: inet_addr.WSOCK32(?), ref: 0068307A
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0068304E: _wcslen.LIBCMT ref: 0068309B
                                                                                                                                                                                                                                                                                                                                                          • socket.WSOCK32(00000002,00000002,00000011), ref: 0068185D
                                                                                                                                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00681884
                                                                                                                                                                                                                                                                                                                                                          • bind.WSOCK32(00000000,?,00000010), ref: 006818DB
                                                                                                                                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 006818E6
                                                                                                                                                                                                                                                                                                                                                          • closesocket.WSOCK32(00000000), ref: 00681915
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorLast$_wcslenbindclosesocketinet_addrsocket
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1601658205-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 251025217bc0425cfaacaed34b3a175eae06011b95659ced9e48091c2f5f0140
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 059f045b2b994151fdb223748551292317a33e8cfa56d2db37e7bc2ffb908047
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 251025217bc0425cfaacaed34b3a175eae06011b95659ced9e48091c2f5f0140
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0151C771A402109FEB14AF24C886F6A77EAAF45718F08815CF9155F3D3CB71AD42CBA5
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 292994002-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 2675f943504e73ab457afc885a1c678268f2ff11db9863910e0be4fce4ba8339
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 7caf0ba4bb135e07af092bfe035660a767407dcbd552ef3bfca2ff056815eace
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2675f943504e73ab457afc885a1c678268f2ff11db9863910e0be4fce4ba8339
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DC2194317802129FDB208F1AD854B667BAEAF86325B29805DE846CF751CB75DC42CB94
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                          • String ID: ERCP$VUUU$VUUU$VUUU$VUUU
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 0-1546025612
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 656308a1b29c9e210a3a423a042fe64cd3eaf2fdf2c5b9e514cee1fc11c28b1b
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 0ab5d062d5b47db2502d8e9a38366a8e550fe3c8149ec5ee797a21d6997461bc
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 656308a1b29c9e210a3a423a042fe64cd3eaf2fdf2c5b9e514cee1fc11c28b1b
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A0A25C70A4061ACFDF28CF58C9407EEB7B3AB55310F2481A9E856A7385DB709E81CB91
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?,?,?,00000000), ref: 006682AA
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: lstrlen
                                                                                                                                                                                                                                                                                                                                                          • String ID: ($tbl$|
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1659193697-2313713879
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 62b76b6c89d2d5adf31e0ba676499fbc5e303fe35c1b613e6dfddd56099eebc5
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: cf49b2792c06192b92f68567ff0f690f809f63e83f6d32dffbef36563ccd44e3
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 62b76b6c89d2d5adf31e0ba676499fbc5e303fe35c1b613e6dfddd56099eebc5
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3C322774A007059FCB28CF69C481AAAB7F1FF48710B15C56EE49ADB3A1EB70E941CB44
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetKeyboardState.USER32(?,00000001,00000040,00000000), ref: 0066AAAC
                                                                                                                                                                                                                                                                                                                                                          • SetKeyboardState.USER32(00000080), ref: 0066AAC8
                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000102,00000001,00000001), ref: 0066AB36
                                                                                                                                                                                                                                                                                                                                                          • SendInput.USER32(00000001,?,0000001C,00000001,00000040,00000000), ref: 0066AB88
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 432972143-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 4902ddd631ec7bce24d4b8fb76f7634ab07d3a3be07dff5156ff3c5adb3b4059
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6482dfa5ba3062bd784be5cf8f73f9702615ab5c92053f400c99afb03b991e9f
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4902ddd631ec7bce24d4b8fb76f7634ab07d3a3be07dff5156ff3c5adb3b4059
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C731C770A40248AFEB35CBA5CC05BFE7BABAF45320F04421BE581662D1D3758D85DB66
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • InternetReadFile.WININET(?,?,00000400,?), ref: 0067CE89
                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000000), ref: 0067CEEA
                                                                                                                                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?,?,00000000), ref: 0067CEFE
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorEventFileInternetLastRead
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 234945975-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 6c66425c06895f3ec70111bdacdacc52e15ae7334b9fd101530f870cab993ed4
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 79ab74f346c29b26a941d6f315baf208fc130abd306dca651093622c13fffee1
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6c66425c06895f3ec70111bdacdacc52e15ae7334b9fd101530f870cab993ed4
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9021BDB15007059BEB20DFA5D948BA677FEEF00324F10842EE54A92251E774EE458B64
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 00675CC1
                                                                                                                                                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,?), ref: 00675D17
                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(?), ref: 00675D5F
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Find$File$CloseFirstNext
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3541575487-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 0122b1ee9eddb254c62fc1f1fd696818577233d1e82fa343624c6fa311457086
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 07ab55849f6f2304fae7fdc44c81502bfed195795556b2a88f21cc5d1f153edd
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0122b1ee9eddb254c62fc1f1fd696818577233d1e82fa343624c6fa311457086
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A0519874604A019FC728CF28C494A9AB7E6FF49324F14859EE95A8B3A1DB70FD04CF95
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • IsDebuggerPresent.KERNEL32 ref: 0063271A
                                                                                                                                                                                                                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00632724
                                                                                                                                                                                                                                                                                                                                                          • UnhandledExceptionFilter.KERNEL32(?), ref: 00632731
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3906539128-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 65b810165b84fcfa33d3f6a7c435f6e4fd6906da6ae06c477e8e370b9985259c
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: a0e65f2aef7c889302031391eeec2b6498cc235bb2a78b29ba04c6683cfc7fad
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 65b810165b84fcfa33d3f6a7c435f6e4fd6906da6ae06c477e8e370b9985259c
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A331B574911229ABCB61DF68DC897DDB7B9BF08310F5041EAE41CA7261E7309F818F85
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001), ref: 006751DA
                                                                                                                                                                                                                                                                                                                                                          • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 00675238
                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000), ref: 006752A1
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorMode$DiskFreeSpace
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1682464887-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 7f21c4567c050f47e066f116c6f82b19f4fe8e2c130b302ef7564ffdf5302e4c
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 1af7e37e30494068f85c4fffa24094865b5f125e77856f21021fb18742f80966
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7f21c4567c050f47e066f116c6f82b19f4fe8e2c130b302ef7564ffdf5302e4c
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 20318075A00518DFDB00DF54D884EAEBBB6FF48314F048099E809AB3A2DB71E946CB65
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0061FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00620668
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0061FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00620685
                                                                                                                                                                                                                                                                                                                                                          • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0066170D
                                                                                                                                                                                                                                                                                                                                                          • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0066173A
                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0066174A
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Exception@8Throw$AdjustErrorLastLookupPrivilegePrivilegesTokenValue
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 577356006-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: fc823c4cf101dc8dd338119d2005817cb76c8a469511c260218c79fbf3021f90
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 913bff480fa2528cabac47cb1b7fe73bc347b3455bdd18e3e972880c66766023
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fc823c4cf101dc8dd338119d2005817cb76c8a469511c260218c79fbf3021f90
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DA1191B2804304AFD7189F54EC86DAABBBEEF45724B28852EE05657641EB70BC418B24
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • CreateFileW.KERNEL32(?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 0066D608
                                                                                                                                                                                                                                                                                                                                                          • DeviceIoControl.KERNEL32(00000000,002D1400,?,0000000C,?,00000028,?,00000000), ref: 0066D645
                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 0066D650
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: CloseControlCreateDeviceFileHandle
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 33631002-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c72471734cc6da1277f4a580e5e969ef221c28778ee376f58809a55c377cac55
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: bcfa8147eb6b85015c307f1a4a2801ece2b983b0da11baf9501fab6382c15745
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c72471734cc6da1277f4a580e5e969ef221c28778ee376f58809a55c377cac55
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5C115E75E05228BFDB108F95DC45FAFBBBDEB45B60F108116F904E7290D6704A058BA1
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 0066168C
                                                                                                                                                                                                                                                                                                                                                          • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 006616A1
                                                                                                                                                                                                                                                                                                                                                          • FreeSid.ADVAPI32(?), ref: 006616B1
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3429775523-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c979b17bbae3279f0da393615b3f290dd43b5625fe0c1761460bfcb176142a53
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 40895472d70e347f65abe08cee259fbcc8a9d9203eba24e24b7af9ab84d43609
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c979b17bbae3279f0da393615b3f290dd43b5625fe0c1761460bfcb176142a53
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D1F04471940308FBDB00CFE0CC89AAEBBBDEB08210F404561E500E2180E331AA448A50
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                          • String ID: /
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 0-2043925204
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c7c82fad5c1d3f1bacc0f511b0f0c1108f686eb3a73cae7fed4f1de28ff9cc86
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 8a54033362a2d03aa103296a27bb12eab53e16f6211d2b8612f543b9ae69b62b
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c7c82fad5c1d3f1bacc0f511b0f0c1108f686eb3a73cae7fed4f1de28ff9cc86
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E3414B725002196FDB209FB9CC48EFB77BAEB84324F10416DF905D7280E6319E41CB94
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetUserNameW.ADVAPI32(?,?), ref: 0065D28C
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: NameUser
                                                                                                                                                                                                                                                                                                                                                          • String ID: X64
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2645101109-893830106
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 91ddf54faab0ced7e28c9c9712a750f6247014ce1da52a1d25d575c654f04187
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 4e54e3caeeb70a4ef9ec7a9d7010d3b86631f85be0fee3c11aaa255001507159
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 91ddf54faab0ced7e28c9c9712a750f6247014ce1da52a1d25d575c654f04187
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 95D0C9B480111DEECB90CF90DC88DDDB37DBB04306F100152F506A2040D77096499F20
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 98ad63047dd2287ec236c59531c29c1c0b6bddfee75eb57f18268efada93f6db
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 09022D71E005299BDF14CFA9D9806EDBBF2EF48324F254169D819EB384D731AA41CF84
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                          • String ID: Variable is not of type 'Object'.$p#m
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 0-1657842376
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 51f75ce606dbecbd42bafa2ef4d00fd19c37f9330e63300d6f8b430689e53815
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: aa5e5b9678f35929933b865d236bfb23d3287f16f3b896512945eb4bb126adc1
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 51f75ce606dbecbd42bafa2ef4d00fd19c37f9330e63300d6f8b430689e53815
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A0329D70940219DBDF18DF90C891AEEB7B7BF05314F248259E806AB3D2DB71AD4ACB51
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 00676918
                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00676961
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2295610775-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 3ce00b230e93dcf08999e60f79d125866a589e91089b6a45c9192572f290d5cf
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 05f478dee8d7b06880560b729a3ef51aa6da37bb471625cab406df48f57b108f
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3ce00b230e93dcf08999e60f79d125866a589e91089b6a45c9192572f290d5cf
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4F118E716046019FC714DF29D884A16BBE6EF85328F14C69DF5698F7A2CB30EC45CB91
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,?,00684891,?,?,00000035,?), ref: 006737E4
                                                                                                                                                                                                                                                                                                                                                          • FormatMessageW.KERNEL32(00001000,00000000,?,00000000,?,00000FFF,00000000,?,?,?,00684891,?,?,00000035,?), ref: 006737F4
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorFormatLastMessage
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3479602957-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 52fe31f4e0e128049585e2377d22847c062beea588e458cc235c8e9e1e81bf4d
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 2c1db175a63f316bd7af254923c5c54a2b8276939c2bdc66f474baa155235bdc
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 52fe31f4e0e128049585e2377d22847c062beea588e458cc235c8e9e1e81bf4d
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 33F0E5B16043282AEB601B668C4DFEB3BAFEFC5771F004165F509D2281D9609944C6B4
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • SendInput.USER32(00000001,?,0000001C,?,?,00000002), ref: 0066B25D
                                                                                                                                                                                                                                                                                                                                                          • keybd_event.USER32(?,76C1C0D0,?,00000000), ref: 0066B270
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: InputSendkeybd_event
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3536248340-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 3f9fed6e9405746691ff49c1e4eedcd4458e8fc83afedc22f294a01cad67dfe5
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c2c267d99755e79601a6854fecc0b73d1ae3830156f0784547653eff958a8aa9
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3f9fed6e9405746691ff49c1e4eedcd4458e8fc83afedc22f294a01cad67dfe5
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B5F06D7080428DABDB058FA0C805BFE7BB5FF04315F00900AF951E5192C37982119F94
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,006611FC), ref: 006610D4
                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,006611FC), ref: 006610E9
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 81990902-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 894d5247957de74f672fd9bdfada3daa65427cfb600e5f4f9037235e6bfde7b4
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 4fa3d7cd295ce9c11a0ad26e92a40c6527c6802a273e3f355594d0c3cac5d39e
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 894d5247957de74f672fd9bdfada3daa65427cfb600e5f4f9037235e6bfde7b4
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5EE0BF72018650AEE7652B51FC05EB777AEEF04320F14882EF5A5844B1DB626CE0DB54
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00636766,?,?,00000008,?,?,0063FEFE,00000000), ref: 00636998
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: ExceptionRaise
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3997070919-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 4e59c09c4cd45cb6c4b8679994d9a7e35c45f2cdf442b884e2260bcfeccb228f
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c2630a2047df1e2e6dae37edf5b672871a845edd2288dade51ba71b8326a3086
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4e59c09c4cd45cb6c4b8679994d9a7e35c45f2cdf442b884e2260bcfeccb228f
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 32B12B31610609AFD715CF28C48ABA57BE1FF45364F25C658F89ACF2A1C735D992CB80
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 0-3916222277
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 2f5619744c6b87cca60a26210b08d5296edc4858a245db967f6fbdf90a050b29
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ef565b3cc55ca29d2d816987e75f203faed7a961267643137fd204d84a3adbf1
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2f5619744c6b87cca60a26210b08d5296edc4858a245db967f6fbdf90a050b29
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2F1250719002299FDB54CF98C8816EEB7F6FF48710F14819AE849EB255EB309E85CF90
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • BlockInput.USER32(00000001), ref: 0067EABD
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: BlockInput
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3456056419-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c9f79ce0550e9ceef0fdbe68e5b0711e8e6aab403df1b1e386cad340db82ae60
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d2c832eb2baab333f1309184418165468e6997da0a79dbbf5f09ffb02e12c59a
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c9f79ce0550e9ceef0fdbe68e5b0711e8e6aab403df1b1e386cad340db82ae60
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BFE01A312002049FC710EF59D804E9AB7EAAF98770F00C45AFC49C7391DA71A8458B95
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(Function_000209E1,006203EE), ref: 006209DA
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3192549508-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a81f3e33883a080a3ca21b6751bfe30050f962f5d5d92a1de7ddd7b15d95fac4
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 14120364f3a74d0bb2ab82e32edbe3e69035010603c995bb757dcd539daf44b1
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a81f3e33883a080a3ca21b6751bfe30050f962f5d5d92a1de7ddd7b15d95fac4
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 0-4108050209
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c98cbf2a3f875c011b9fe960118a1e8edef17e268355726560553592a6cbd957
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1A514C71A0CF355BDB384568B85AFFE63879B12340F18052DD982DB382C619DE42DF5A
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                          • String ID: 0&m
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 0-737649219
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 380580fe8da04710cabd763ec3c8a9999baa7a5f70bc0dcf11717e6531229b44
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 2e2c3409e8216d42b1f61237a392822cd5533ebc77da234db7840deae6d2ed48
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 380580fe8da04710cabd763ec3c8a9999baa7a5f70bc0dcf11717e6531229b44
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4221A8326616118BD728CF79C82267E73E6A764310F198A2EE4A7C37D0DE35A904CB50
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 171baeb5f5110d71b4ac62a69337bbd15d1d82682626c10398cfcc5f23d0b838
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 804cdf7b1ee772c5632eebaeb213da41afd652f54743b0c09e1cf0833a87b190
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 171baeb5f5110d71b4ac62a69337bbd15d1d82682626c10398cfcc5f23d0b838
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 27322461D69F014DD723A638CC32335A28AAFB73D5F14D337E81AB5AA6EB28D4C34540
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 09e51545cca8dabb3f3993f483cc60bca9ca06c63d2418646e2098ca311fbdbf
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: bdb8471d7e64ef8427ba1e1c9bbd91dbfd0362d863d0d8db77af7f25ccdf66cf
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 09e51545cca8dabb3f3993f483cc60bca9ca06c63d2418646e2098ca311fbdbf
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1132E631A003158FCF24CB69C4946FD7BA3EB85336F28856ADC499B791D2309D8ADB81
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: f9e6acdb9117366eea6b74184647519d1efc644910e29f05e13b939511c4fba5
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 0bc16b4394b8c28c513d183f9cc4e4b790925ae62424b2f92c03626cc2eb6654
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f9e6acdb9117366eea6b74184647519d1efc644910e29f05e13b939511c4fba5
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8B228D70E0460A9FDF18DF64D881AEEB7B7FF44300F144629E816AB292EB35A951CB54
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: f82509a1f4007db23861d70c9b0b02047463051f77c5df0e766d4a12645c6743
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 1ab77ef990efc29203d9a4ebdc1c568bc882faff016aa022c3e79f0da7ae242f
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f82509a1f4007db23861d70c9b0b02047463051f77c5df0e766d4a12645c6743
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CB0294B0E00219EFDB04DF54D981AAEB7B7FF44300F158169E8169B391EB31AE61CB95
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 65141e89ee31b9caa000cdd31efd91d7dbe6a9cc70cfa3a139e18a6af209a21b
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 28973e26fec2cb2b22ba8feea238c11b35188456d0cbda98dd8900376725333d
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 65141e89ee31b9caa000cdd31efd91d7dbe6a9cc70cfa3a139e18a6af209a21b
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 36B10320D2AF904DD723A6398831336F68DAFBB2D5F51E31BFC5674E22EB2295834540
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 5fdbdd119765a9bc859c1bf9f72192f2a391900b72006aa68905e82b3b1676c3
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5291887260C4B34ADB294639A5340BEFFE25E633A131A079DD4F2CE2C5EE149955DE20
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: aa5ac50764579162b7102b8b4fa6b6d5c63425a35e4ce7a4f2ba8fe0b1978660
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A091957260D4F30ADB29467AA57407DFFF25AA33A231A07ADD4F2CE2C1FD1485549E20
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 47277b3145504693914911af40290efa395d87dec43adcc544ad619387c0c5e2
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6f73151285b7860c22c0c3a65c3b6b3d2310cf79e9c9f79586fbe584332956aa
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 47277b3145504693914911af40290efa395d87dec43adcc544ad619387c0c5e2
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BB614531608F3A9ADA389D28BD95FFE2397DF51311F10091DE842DB381DA119E428F1A
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 03acdf3adc4504bbf5f10df1533a69ff125478bedff26108f4164ae58bd0b266
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ea3bbce5cbcff1b17f1d8947ad6fbbe50ebeb939b0664958339c3a09c598dfc4
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 03acdf3adc4504bbf5f10df1533a69ff125478bedff26108f4164ae58bd0b266
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B6616B75608F3956DA384A287855FFF2387EF42700F100D5DE982DB781DA129D428F69
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 2ff5e1eb2c9e8cbff8aa3ce9266d38052585813225ff49bd58e2d9c7edb00e7a
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FE81667290D4B34ADB6D423995744BEFFE35AA33A131A079DD4F2CE2C1EE14C654DA20
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 00682B30
                                                                                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 00682B43
                                                                                                                                                                                                                                                                                                                                                          • DestroyWindow.USER32 ref: 00682B52
                                                                                                                                                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 00682B6D
                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 00682B74
                                                                                                                                                                                                                                                                                                                                                          • SetRect.USER32(?,00000000,00000000,00000007,00000002), ref: 00682CA3
                                                                                                                                                                                                                                                                                                                                                          • AdjustWindowRectEx.USER32(?,88C00000,00000000,?), ref: 00682CB1
                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(?,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00682CF8
                                                                                                                                                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 00682D04
                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 00682D40
                                                                                                                                                                                                                                                                                                                                                          • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00682D62
                                                                                                                                                                                                                                                                                                                                                          • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00682D75
                                                                                                                                                                                                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00682D80
                                                                                                                                                                                                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 00682D89
                                                                                                                                                                                                                                                                                                                                                          • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00682D98
                                                                                                                                                                                                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 00682DA1
                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00682DA8
                                                                                                                                                                                                                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 00682DB3
                                                                                                                                                                                                                                                                                                                                                          • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00682DC5
                                                                                                                                                                                                                                                                                                                                                          • OleLoadPicture.OLEAUT32(?,00000000,00000000,0069FC38,00000000), ref: 00682DDB
                                                                                                                                                                                                                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 00682DEB
                                                                                                                                                                                                                                                                                                                                                          • CopyImage.USER32(00000007,00000000,00000000,00000000,00002000), ref: 00682E11
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000007), ref: 00682E30
                                                                                                                                                                                                                                                                                                                                                          • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00682E52
                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 0068303F
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                                                                                                                                                                                                                                                                                          • String ID: $AutoIt v3$DISPLAY$static
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2211948467-2373415609
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ed04f9846d47ee4711857a2140655238f9d94580f5d13cd16c16ce2eb7ab755e
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6a96753a5bd5096502a8128b2ee69c1d853f97ee2a44f81a0e0e5a1f9dd58217
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ed04f9846d47ee4711857a2140655238f9d94580f5d13cd16c16ce2eb7ab755e
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D9027E71900215EFDB14DFA4CC89EAE7BBAFF49724F009159F915AB2A1CB70AD01CB64
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • SetTextColor.GDI32(?,00000000), ref: 0069712F
                                                                                                                                                                                                                                                                                                                                                          • GetSysColorBrush.USER32(0000000F), ref: 00697160
                                                                                                                                                                                                                                                                                                                                                          • GetSysColor.USER32(0000000F), ref: 0069716C
                                                                                                                                                                                                                                                                                                                                                          • SetBkColor.GDI32(?,000000FF), ref: 00697186
                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 00697195
                                                                                                                                                                                                                                                                                                                                                          • InflateRect.USER32(?,000000FF,000000FF), ref: 006971C0
                                                                                                                                                                                                                                                                                                                                                          • GetSysColor.USER32(00000010), ref: 006971C8
                                                                                                                                                                                                                                                                                                                                                          • CreateSolidBrush.GDI32(00000000), ref: 006971CF
                                                                                                                                                                                                                                                                                                                                                          • FrameRect.USER32(?,?,00000000), ref: 006971DE
                                                                                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 006971E5
                                                                                                                                                                                                                                                                                                                                                          • InflateRect.USER32(?,000000FE,000000FE), ref: 00697230
                                                                                                                                                                                                                                                                                                                                                          • FillRect.USER32(?,?,?), ref: 00697262
                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00697284
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006973E8: GetSysColor.USER32(00000012), ref: 00697421
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006973E8: SetTextColor.GDI32(?,?), ref: 00697425
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006973E8: GetSysColorBrush.USER32(0000000F), ref: 0069743B
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006973E8: GetSysColor.USER32(0000000F), ref: 00697446
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006973E8: GetSysColor.USER32(00000011), ref: 00697463
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006973E8: CreatePen.GDI32(00000000,00000001,00743C00), ref: 00697471
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006973E8: SelectObject.GDI32(?,00000000), ref: 00697482
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006973E8: SetBkColor.GDI32(?,00000000), ref: 0069748B
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006973E8: SelectObject.GDI32(?,?), ref: 00697498
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006973E8: InflateRect.USER32(?,000000FF,000000FF), ref: 006974B7
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006973E8: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 006974CE
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006973E8: GetWindowLongW.USER32(00000000,000000F0), ref: 006974DB
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameRoundSolid
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4124339563-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 324d8cc749af3e88c7019c0340a548686addeb174455f7e47d7e7e94c9056487
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6a3748aac247f88732443202b5fb919d6a331170686c19d73855b60b36824682
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 324d8cc749af3e88c7019c0340a548686addeb174455f7e47d7e7e94c9056487
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BCA19E72018301AFDB009F64DC48AABBBAEFF89330F141A1AF962965E1D771E945CB51
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • DestroyWindow.USER32(?,?), ref: 00618E14
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001308,?,00000000), ref: 00656AC5
                                                                                                                                                                                                                                                                                                                                                          • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 00656AFE
                                                                                                                                                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 00656F43
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00618F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00618BE8,?,00000000,?,?,?,?,00618BBA,00000000,?), ref: 00618FC5
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001053), ref: 00656F7F
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 00656F96
                                                                                                                                                                                                                                                                                                                                                          • ImageList_Destroy.COMCTL32(00000000,?), ref: 00656FAC
                                                                                                                                                                                                                                                                                                                                                          • ImageList_Destroy.COMCTL32(00000000,?), ref: 00656FB7
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: DestroyImageList_MessageSend$Window$InvalidateMoveRectRemove
                                                                                                                                                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2760611726-4108050209
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a022a89e71e56523ff654b0c591ef80fb533372b5a9fd45aab74414b8ebc4a2f
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 2ffadaada3abf0a1e5b9932415eea7bf4569ecb4f6d5a768b2e9009ca28020a5
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a022a89e71e56523ff654b0c591ef80fb533372b5a9fd45aab74414b8ebc4a2f
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F412BC30605201EFDB21CF24C854BE5B7F7FB45312F98456AF8858B662CB72AC96CB51
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • DestroyWindow.USER32(00000000), ref: 0068273E
                                                                                                                                                                                                                                                                                                                                                          • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 0068286A
                                                                                                                                                                                                                                                                                                                                                          • SetRect.USER32(?,00000000,00000000,0000012C,?), ref: 006828A9
                                                                                                                                                                                                                                                                                                                                                          • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 006828B9
                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000008,AutoIt v3,?,88C00000,000000FF,?,?,?,00000000,00000000,00000000), ref: 00682900
                                                                                                                                                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 0068290C
                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000), ref: 00682955
                                                                                                                                                                                                                                                                                                                                                          • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 00682964
                                                                                                                                                                                                                                                                                                                                                          • GetStockObject.GDI32(00000011), ref: 00682974
                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 00682978
                                                                                                                                                                                                                                                                                                                                                          • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?), ref: 00682988
                                                                                                                                                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00682991
                                                                                                                                                                                                                                                                                                                                                          • DeleteDC.GDI32(00000000), ref: 0068299A
                                                                                                                                                                                                                                                                                                                                                          • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 006829C6
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000030,00000000,00000001), ref: 006829DD
                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,-0000001D,00000104,00000014,00000000,00000000,00000000), ref: 00682A1D
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 00682A31
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000404,00000001,00000000), ref: 00682A42
                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000041,00000500,-00000027,00000000,00000000,00000000), ref: 00682A77
                                                                                                                                                                                                                                                                                                                                                          • GetStockObject.GDI32(00000011), ref: 00682A82
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 00682A8D
                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?,?,?), ref: 00682A97
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                                                                                                                                                                                                                                                          • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2910397461-517079104
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a166809248908f239b946da1efaabd63f7344bc42cb171af4f3f6bb4f15f1599
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 9c3ec1cc94f1aa7cb22e7919de5f54e698efb08f46a5595f3415d425ad32bedc
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a166809248908f239b946da1efaabd63f7344bc42cb171af4f3f6bb4f15f1599
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 48B14D71A40215AFEB14DFA8CC45FAE7BAAEB09710F01815AF915EB2D0D770AD40CBA4
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001), ref: 00674AED
                                                                                                                                                                                                                                                                                                                                                          • GetDriveTypeW.KERNEL32(?,0069CB68,?,\\.\,0069CC08), ref: 00674BCA
                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000,0069CB68,?,\\.\,0069CC08), ref: 00674D36
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorMode$DriveType
                                                                                                                                                                                                                                                                                                                                                          • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2907320926-4222207086
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c000d218f337965e6d447ab6ca0b7380e17ab8aa0b7dbcb0a69cae52bfc4f2dd
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c0d309c82bd54ba45a0fd8df51abe707678861293a8a75b5174186d44955d09e
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c000d218f337965e6d447ab6ca0b7380e17ab8aa0b7dbcb0a69cae52bfc4f2dd
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BD61C131642105DBCB09DF28CA8AEB977A3EF04700B25C419F80AAB691CF31ED42DB59
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetSysColor.USER32(00000012), ref: 00697421
                                                                                                                                                                                                                                                                                                                                                          • SetTextColor.GDI32(?,?), ref: 00697425
                                                                                                                                                                                                                                                                                                                                                          • GetSysColorBrush.USER32(0000000F), ref: 0069743B
                                                                                                                                                                                                                                                                                                                                                          • GetSysColor.USER32(0000000F), ref: 00697446
                                                                                                                                                                                                                                                                                                                                                          • CreateSolidBrush.GDI32(?), ref: 0069744B
                                                                                                                                                                                                                                                                                                                                                          • GetSysColor.USER32(00000011), ref: 00697463
                                                                                                                                                                                                                                                                                                                                                          • CreatePen.GDI32(00000000,00000001,00743C00), ref: 00697471
                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(?,00000000), ref: 00697482
                                                                                                                                                                                                                                                                                                                                                          • SetBkColor.GDI32(?,00000000), ref: 0069748B
                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 00697498
                                                                                                                                                                                                                                                                                                                                                          • InflateRect.USER32(?,000000FF,000000FF), ref: 006974B7
                                                                                                                                                                                                                                                                                                                                                          • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 006974CE
                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(00000000,000000F0), ref: 006974DB
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 0069752A
                                                                                                                                                                                                                                                                                                                                                          • GetWindowTextW.USER32(00000000,00000000,00000001), ref: 00697554
                                                                                                                                                                                                                                                                                                                                                          • InflateRect.USER32(?,000000FD,000000FD), ref: 00697572
                                                                                                                                                                                                                                                                                                                                                          • DrawFocusRect.USER32(?,?), ref: 0069757D
                                                                                                                                                                                                                                                                                                                                                          • GetSysColor.USER32(00000011), ref: 0069758E
                                                                                                                                                                                                                                                                                                                                                          • SetTextColor.GDI32(?,00000000), ref: 00697596
                                                                                                                                                                                                                                                                                                                                                          • DrawTextW.USER32(?,006970F5,000000FF,?,00000000), ref: 006975A8
                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 006975BF
                                                                                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 006975CA
                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 006975D0
                                                                                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 006975D5
                                                                                                                                                                                                                                                                                                                                                          • SetTextColor.GDI32(?,?), ref: 006975DB
                                                                                                                                                                                                                                                                                                                                                          • SetBkColor.GDI32(?,?), ref: 006975E5
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1996641542-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: eed1a2fc3e62f34b20d1b53690dbf9d536b83a812adf76a2a23c218f06663c69
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 17b2e4a5f10900f82ca93fef3260bc27d5c6c82be41f80f8471964d970d56d18
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: eed1a2fc3e62f34b20d1b53690dbf9d536b83a812adf76a2a23c218f06663c69
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D7616C72900218AFDF019FA8DC49AEEBFBEEB09330F115116F915AB6A1D7709941CB90
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00691128
                                                                                                                                                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 0069113D
                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 00691144
                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00691199
                                                                                                                                                                                                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 006911B9
                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,7FFFFFFD,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 006911ED
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 0069120B
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 0069121D
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000421,?,?), ref: 00691232
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000041D,00000000,00000000), ref: 00691245
                                                                                                                                                                                                                                                                                                                                                          • IsWindowVisible.USER32(00000000), ref: 006912A1
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000412,00000000,D8F0D8F0), ref: 006912BC
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000411,00000001,00000030), ref: 006912D0
                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 006912E8
                                                                                                                                                                                                                                                                                                                                                          • MonitorFromPoint.USER32(?,?,00000002), ref: 0069130E
                                                                                                                                                                                                                                                                                                                                                          • GetMonitorInfoW.USER32(00000000,?), ref: 00691328
                                                                                                                                                                                                                                                                                                                                                          • CopyRect.USER32(?,?), ref: 0069133F
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000412,00000000), ref: 006913AA
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                                                                                                                                                                                                                                                                          • String ID: ($0$tooltips_class32
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 698492251-4156429822
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 88b35ec64f44656c8085a067d68eb8c289ac377980de716399aa28abaa4129f9
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 30192ab857011a7d6a02b0963b89cdeec2e6c0af8efd287c6d2822aba3025e33
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 88b35ec64f44656c8085a067d68eb8c289ac377980de716399aa28abaa4129f9
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5EB1AE71604341AFDB04DF64C884BABBBEAFF89350F10891DF9999B2A1CB31E844CB55
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • CharUpperBuffW.USER32(?,?), ref: 006902E5
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0069031F
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00690389
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 006903F1
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00690475
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001032,00000000,00000000), ref: 006904C5
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 00690504
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0061F9F2: _wcslen.LIBCMT ref: 0061F9FD
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0066223F: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00662258
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0066223F: SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 0066228A
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                          • String ID: DESELECT$FINDITEM$GETITEMCOUNT$GETSELECTED$GETSELECTEDCOUNT$GETSUBITEMCOUNT$GETTEXT$ISSELECTED$SELECT$SELECTALL$SELECTCLEAR$SELECTINVERT$VIEWCHANGE
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1103490817-719923060
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: beafd34ca8eb640d4ae680c17815f481532950bfa75e6ca04bec1973623ccb44
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: da3b220e6deec1cda961f419f673e8b8824298ad6e636cdaefb2683f40edd064
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: beafd34ca8eb640d4ae680c17815f481532950bfa75e6ca04bec1973623ccb44
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D2E19E312082028FDB54DF24C95197AB7EBFF88714B14895DF8969BBA1DB30ED46CB81
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00618968
                                                                                                                                                                                                                                                                                                                                                          • GetSystemMetrics.USER32(00000007), ref: 00618970
                                                                                                                                                                                                                                                                                                                                                          • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 0061899B
                                                                                                                                                                                                                                                                                                                                                          • GetSystemMetrics.USER32(00000008), ref: 006189A3
                                                                                                                                                                                                                                                                                                                                                          • GetSystemMetrics.USER32(00000004), ref: 006189C8
                                                                                                                                                                                                                                                                                                                                                          • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 006189E5
                                                                                                                                                                                                                                                                                                                                                          • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 006189F5
                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 00618A28
                                                                                                                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 00618A3C
                                                                                                                                                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,000000FF), ref: 00618A5A
                                                                                                                                                                                                                                                                                                                                                          • GetStockObject.GDI32(00000011), ref: 00618A76
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000030,00000000), ref: 00618A81
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0061912D: GetCursorPos.USER32(?), ref: 00619141
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0061912D: ScreenToClient.USER32(00000000,?), ref: 0061915E
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0061912D: GetAsyncKeyState.USER32(00000001), ref: 00619183
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0061912D: GetAsyncKeyState.USER32(00000002), ref: 0061919D
                                                                                                                                                                                                                                                                                                                                                          • SetTimer.USER32(00000000,00000000,00000028,006190FC), ref: 00618AA8
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                                                                                                                                                                                                                                                          • String ID: AutoIt v3 GUI
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1458621304-248962490
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b96e525974aa245c04681df8efef8911cf1bce0c547fd4c742588f264909c1b7
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 10584c6ab1d1824c3cee70ba9d0ea4d2bebe35cd99d3d12d450d0fd568a2bf8b
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b96e525974aa245c04681df8efef8911cf1bce0c547fd4c742588f264909c1b7
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E4B16F71A00209AFDF14DFA8CC55BEE7BB6FB48325F15421AFA15AB290DB70E841CB54
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006610F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00661114
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006610F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00660B9B,?,?,?), ref: 00661120
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006610F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00660B9B,?,?,?), ref: 0066112F
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006610F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00660B9B,?,?,?), ref: 00661136
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006610F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0066114D
                                                                                                                                                                                                                                                                                                                                                          • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00660DF5
                                                                                                                                                                                                                                                                                                                                                          • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00660E29
                                                                                                                                                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?), ref: 00660E40
                                                                                                                                                                                                                                                                                                                                                          • GetAce.ADVAPI32(?,00000000,?), ref: 00660E7A
                                                                                                                                                                                                                                                                                                                                                          • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00660E96
                                                                                                                                                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?), ref: 00660EAD
                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00660EB5
                                                                                                                                                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 00660EBC
                                                                                                                                                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00660EDD
                                                                                                                                                                                                                                                                                                                                                          • CopySid.ADVAPI32(00000000), ref: 00660EE4
                                                                                                                                                                                                                                                                                                                                                          • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00660F13
                                                                                                                                                                                                                                                                                                                                                          • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00660F35
                                                                                                                                                                                                                                                                                                                                                          • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00660F47
                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00660F6E
                                                                                                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00660F75
                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00660F7E
                                                                                                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00660F85
                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00660F8E
                                                                                                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00660F95
                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,?), ref: 00660FA1
                                                                                                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00660FA8
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00661193: GetProcessHeap.KERNEL32(00000008,00660BB1,?,00000000,?,00660BB1,?), ref: 006611A1
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00661193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00660BB1,?), ref: 006611A8
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00661193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00660BB1,?), ref: 006611B7
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4175595110-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 59b63ad2c047b7ebb8773a073ba13d2db9a2d5e7239cea9424f387b13e6ed25a
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 49e41527e44e9e8fa2d33e0b430524ef7862e8f38bcc2ae2956a1763633fa8a2
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 59b63ad2c047b7ebb8773a073ba13d2db9a2d5e7239cea9424f387b13e6ed25a
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 63716B7290021AABEF219FA4DC44BEFBBBEBF05310F148125F919A6291D7319905CB60
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0068C4BD
                                                                                                                                                                                                                                                                                                                                                          • RegCreateKeyExW.ADVAPI32(?,?,00000000,0069CC08,00000000,?,00000000,?,?), ref: 0068C544
                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000,00000000,00000000), ref: 0068C5A4
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0068C5F4
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0068C66F
                                                                                                                                                                                                                                                                                                                                                          • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000001,?,?), ref: 0068C6B2
                                                                                                                                                                                                                                                                                                                                                          • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000007,?,?), ref: 0068C7C1
                                                                                                                                                                                                                                                                                                                                                          • RegSetValueExW.ADVAPI32(00000001,?,00000000,0000000B,?,00000008), ref: 0068C84D
                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 0068C881
                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 0068C88E
                                                                                                                                                                                                                                                                                                                                                          • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000003,00000000,00000000), ref: 0068C960
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Value$Close$_wcslen$ConnectCreateRegistry
                                                                                                                                                                                                                                                                                                                                                          • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 9721498-966354055
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 8d2d57810dddc1552beef7cd4020302d18f42a8015c2c93aabfd5bd521cd3711
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 28b8bc7c0c3058ba2a36f5f05cd021332be440075110b03f4e5491798b44f070
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8d2d57810dddc1552beef7cd4020302d18f42a8015c2c93aabfd5bd521cd3711
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A7127A716042019FDB58EF14C891E6AB7E6EF88724F04895DF84A9B3A2DB31FC41CB95
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • CharUpperBuffW.USER32(?,?), ref: 006909C6
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00690A01
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00690A54
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00690A8A
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00690B06
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00690B81
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0061F9F2: _wcslen.LIBCMT ref: 0061F9FD
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00662BE8: SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00662BFA
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                          • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1103490817-4258414348
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a111558769c55adc9d3eb8f64a08a7d8e1dc371b5641ae2965d42b933c2db830
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ee6ae134555fed4531341b7b4a7c88c1edb81282b66657dee3e3058d8c8f1940
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a111558769c55adc9d3eb8f64a08a7d8e1dc371b5641ae2965d42b933c2db830
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CBE19B312087018FCB54DF24C45096AB7EBFF98314B14895DF8969B7A2DB31ED46CB85
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                          • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1256254125-909552448
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 40b91e20865610434bba54313c03e32adacb028cea748fad50f64aa66e3d7014
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 22c78b6310d52914c6fe57fa4b0ac74adf0c6551271f450fa559959bb42f418b
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 40b91e20865610434bba54313c03e32adacb028cea748fad50f64aa66e3d7014
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0F71063260052A8BCB24FE7CD951AFB3793AB60774B150729F86697384EA31CD8587B4
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0069835A
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0069836E
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00698391
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 006983B4
                                                                                                                                                                                                                                                                                                                                                          • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 006983F2
                                                                                                                                                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(?,00000000,00000032,00000000,?,?,?,?,?,00695BF2), ref: 0069844E
                                                                                                                                                                                                                                                                                                                                                          • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00698487
                                                                                                                                                                                                                                                                                                                                                          • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 006984CA
                                                                                                                                                                                                                                                                                                                                                          • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00698501
                                                                                                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(?), ref: 0069850D
                                                                                                                                                                                                                                                                                                                                                          • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 0069851D
                                                                                                                                                                                                                                                                                                                                                          • DestroyIcon.USER32(?,?,?,?,?,00695BF2), ref: 0069852C
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 00698549
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 00698555
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Load$Image_wcslen$IconLibraryMessageSend$DestroyExtractFree
                                                                                                                                                                                                                                                                                                                                                          • String ID: .dll$.exe$.icl
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 799131459-1154884017
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 615a1fc47896cd619a2dccc7898a3f475a4e5e4dcceb9f82440ec5b10c30c4b0
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 12d9fb0621d68d25313c76201c8b836c869355d7744825fccfbd590b2967af32
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 615a1fc47896cd619a2dccc7898a3f475a4e5e4dcceb9f82440ec5b10c30c4b0
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3261C871940215BEEB149F64CC81BFA77AEAB09B20F10420AF815D75D0DFB4AA80CBA0
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                          • String ID: "$#OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$'$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 0-1645009161
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 17995671925c5cd5c64c8a03f533977ed247b7a449c296b9aca7c30ff8491ea9
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: edaaf18182a24516991035100f5971d70a24f08410d76a2b02e23436acf4d2d4
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 17995671925c5cd5c64c8a03f533977ed247b7a449c296b9aca7c30ff8491ea9
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3A812A71A84605BBDB64AF60DC42FEF376BAF54340F054029F805AB2D2EB70E941C7A5
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • CharLowerBuffW.USER32(?,?), ref: 00673EF8
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00673F03
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00673F5A
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00673F98
                                                                                                                                                                                                                                                                                                                                                          • GetDriveTypeW.KERNEL32(?), ref: 00673FD6
                                                                                                                                                                                                                                                                                                                                                          • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0067401E
                                                                                                                                                                                                                                                                                                                                                          • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00674059
                                                                                                                                                                                                                                                                                                                                                          • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00674087
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: SendString_wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                                                                                                                                          • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1839972693-4113822522
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 1e7c513c54fbdb640363268bb526f4b1cee4567ff85742178c7af97086385a8c
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d1de905ebc318ea56ae52fee02e87d132d3eb81d6c221c3396dbbfafd60262ef
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1e7c513c54fbdb640363268bb526f4b1cee4567ff85742178c7af97086385a8c
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6A71F172A042129FC314EF24C8809ABB7F6EF94764F10892DF89997391EB34ED45CB91
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • LoadIconW.USER32(00000063), ref: 00665A2E
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 00665A40
                                                                                                                                                                                                                                                                                                                                                          • SetWindowTextW.USER32(?,?), ref: 00665A57
                                                                                                                                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003EA), ref: 00665A6C
                                                                                                                                                                                                                                                                                                                                                          • SetWindowTextW.USER32(00000000,?), ref: 00665A72
                                                                                                                                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003E9), ref: 00665A82
                                                                                                                                                                                                                                                                                                                                                          • SetWindowTextW.USER32(00000000,?), ref: 00665A88
                                                                                                                                                                                                                                                                                                                                                          • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 00665AA9
                                                                                                                                                                                                                                                                                                                                                          • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 00665AC3
                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00665ACC
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00665B33
                                                                                                                                                                                                                                                                                                                                                          • SetWindowTextW.USER32(?,?), ref: 00665B6F
                                                                                                                                                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 00665B75
                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 00665B7C
                                                                                                                                                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,00000080,00000000,?,00000000), ref: 00665BD3
                                                                                                                                                                                                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 00665BE0
                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000005,00000000,?), ref: 00665C05
                                                                                                                                                                                                                                                                                                                                                          • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 00665C2F
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer_wcslen
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 895679908-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a3744dadaeb411aba58a63bad5e739c6cd414d98ea4fc755e51a422b2de64544
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 8b6041cf6a4ce300e2f18afc5b7ed0c46b5356426160b9c9900af09db218b954
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a3744dadaeb411aba58a63bad5e739c6cd414d98ea4fc755e51a422b2de64544
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 97717F31900B09AFDB20DFA8CE96AAEBBF6FF48714F104519E143A76A0D775E944CB50
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F89), ref: 0067FE27
                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F8A), ref: 0067FE32
                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F00), ref: 0067FE3D
                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F03), ref: 0067FE48
                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F8B), ref: 0067FE53
                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F01), ref: 0067FE5E
                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F81), ref: 0067FE69
                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F88), ref: 0067FE74
                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F80), ref: 0067FE7F
                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F86), ref: 0067FE8A
                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F83), ref: 0067FE95
                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F85), ref: 0067FEA0
                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F82), ref: 0067FEAB
                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F84), ref: 0067FEB6
                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F04), ref: 0067FEC1
                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F02), ref: 0067FECC
                                                                                                                                                                                                                                                                                                                                                          • GetCursorInfo.USER32(?), ref: 0067FEDC
                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0067FF1E
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Cursor$Load$ErrorInfoLast
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3215588206-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e6303880fa3234c1930d98ae2b83e483935902de9f7088754629adca3c0c34df
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 8dbebfb9814e7c620dcaecdec656d4bf72809e5dd7d2b8df1c913606f57b7db8
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e6303880fa3234c1930d98ae2b83e483935902de9f7088754629adca3c0c34df
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7F4124B0D483196ADB109FBA8C85C5EBFE9FF04764B50852AF11DE7281DB789901CE91
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen
                                                                                                                                                                                                                                                                                                                                                          • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT$[l
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 176396367-2755295757
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b09c3f364b78bc31521958a2f399fc106c1943db694537da66983acae577513b
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: b8875d03416fdce419b89d1d46216fa21dcebad6c874cd93e24416486b9d4025
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b09c3f364b78bc31521958a2f399fc106c1943db694537da66983acae577513b
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5BE17231A00536AACB589FA4C851BEEFBA6BF54750F54811DE456B7340DF30AF858B90
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • __scrt_initialize_thread_safe_statics_platform_specific.LIBCMT ref: 006200C6
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006200ED: InitializeCriticalSectionAndSpinCount.KERNEL32(006D070C,00000FA0,D9BB4822,?,?,?,?,006423B3,000000FF), ref: 0062011C
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006200ED: GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,?,?,006423B3,000000FF), ref: 00620127
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006200ED: GetModuleHandleW.KERNEL32(kernel32.dll,?,?,?,?,006423B3,000000FF), ref: 00620138
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006200ED: GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 0062014E
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006200ED: GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 0062015C
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006200ED: GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 0062016A
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006200ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00620195
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006200ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 006201A0
                                                                                                                                                                                                                                                                                                                                                          • ___scrt_fastfail.LIBCMT ref: 006200E7
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006200A3: __onexit.LIBCMT ref: 006200A9
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          • WakeAllConditionVariable, xrefs: 00620162
                                                                                                                                                                                                                                                                                                                                                          • InitializeConditionVariable, xrefs: 00620148
                                                                                                                                                                                                                                                                                                                                                          • kernel32.dll, xrefs: 00620133
                                                                                                                                                                                                                                                                                                                                                          • api-ms-win-core-synch-l1-2-0.dll, xrefs: 00620122
                                                                                                                                                                                                                                                                                                                                                          • SleepConditionVariableCS, xrefs: 00620154
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: AddressProc$HandleModule__crt_fast_encode_pointer$CountCriticalInitializeSectionSpin___scrt_fastfail__onexit__scrt_initialize_thread_safe_statics_platform_specific
                                                                                                                                                                                                                                                                                                                                                          • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 66158676-1714406822
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e04e8574aec0aba3e0f7ef078eb88d4ccd8ee324b4c051dd5abf8d6cf7289e75
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ca02da936eb102ff872b3f37f35fe73a28847d2e9dcf053dba681c3b96d188c1
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e04e8574aec0aba3e0f7ef078eb88d4ccd8ee324b4c051dd5abf8d6cf7289e75
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4721FC32A45B206BF7105FB4BC09BA937ABDF45B71F11013BF801D6B92DB6098048E95
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • CharLowerBuffW.USER32(00000000,00000000,0069CC08), ref: 00674527
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0067453B
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00674599
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 006745F4
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0067463F
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 006746A7
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0061F9F2: _wcslen.LIBCMT ref: 0061F9FD
                                                                                                                                                                                                                                                                                                                                                          • GetDriveTypeW.KERNEL32(?,006C6BF0,00000061), ref: 00674743
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                                                                                                                                          • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2055661098-1000479233
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 1f1a110a8532e5351638a5884cb3c04575039cb27d393ea5e74e4c8586359cb0
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f17c768ece147d6794862b7e528f4eff33b03e6c129f7847112593c138382142
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1f1a110a8532e5351638a5884cb3c04575039cb27d393ea5e74e4c8586359cb0
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EEB1D1716083029BC714DF28C894AABB7E7AFA5760F50891DF49AC7391DB30D945CAA2
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00619BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00619BB2
                                                                                                                                                                                                                                                                                                                                                          • DragQueryPoint.SHELL32(?,?), ref: 00699147
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00697674: ClientToScreen.USER32(?,?), ref: 0069769A
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00697674: GetWindowRect.USER32(?,?), ref: 00697710
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00697674: PtInRect.USER32(?,?,00698B89), ref: 00697720
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B0,?,?), ref: 006991B0
                                                                                                                                                                                                                                                                                                                                                          • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 006991BB
                                                                                                                                                                                                                                                                                                                                                          • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 006991DE
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000C2,00000001,?), ref: 00699225
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B0,?,?), ref: 0069923E
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B1,?,?), ref: 00699255
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B1,?,?), ref: 00699277
                                                                                                                                                                                                                                                                                                                                                          • DragFinish.SHELL32(?), ref: 0069927E
                                                                                                                                                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 00699371
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen
                                                                                                                                                                                                                                                                                                                                                          • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID$p#m
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 221274066-1128935864
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 8e3bc21fad7e9dfe9f137b50fa55ff6af7d35772f31ba8bf37d4ffa906e1f5ab
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 59a1de3c4242013d937237aa8865b4b9fa989cf4764c4e214fcc190d612ee38c
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8e3bc21fad7e9dfe9f137b50fa55ff6af7d35772f31ba8bf37d4ffa906e1f5ab
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E761AB71508301AFC704DF64CC85DAFBBEAEF89760F00092EF591972A1DB709A49CB66
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemCount.USER32(006D1990), ref: 00642F8D
                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemCount.USER32(006D1990), ref: 0064303D
                                                                                                                                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00643081
                                                                                                                                                                                                                                                                                                                                                          • SetForegroundWindow.USER32(00000000), ref: 0064308A
                                                                                                                                                                                                                                                                                                                                                          • TrackPopupMenuEx.USER32(006D1990,00000000,?,00000000,00000000,00000000), ref: 0064309D
                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 006430A9
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Menu$CountItem$CursorForegroundMessagePopupPostTrackWindow
                                                                                                                                                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 36266755-4108050209
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 4dd3f5e7b96c235259248a3d258180c207d55773afc6a90ad4cc1138e93a72e1
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 7a2b720e00d82368b4af048098b4c32c2935e9fec3b62c0c24f6c2502ad4e579
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4dd3f5e7b96c235259248a3d258180c207d55773afc6a90ad4cc1138e93a72e1
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 85710971680216BFEB258F64CC59FEABF6AFF05324F204216F5146A3E0C7B1A954C750
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • DestroyWindow.USER32(00000000,?), ref: 00696DEB
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00606B57: _wcslen.LIBCMT ref: 00606B6A
                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 00696E5F
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 00696E81
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00696E94
                                                                                                                                                                                                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 00696EB5
                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00600000,00000000), ref: 00696EE4
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00696EFD
                                                                                                                                                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 00696F16
                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 00696F1D
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00696F35
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 00696F4D
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00619944: GetWindowLongW.USER32(?,000000EB), ref: 00619952
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_wcslen
                                                                                                                                                                                                                                                                                                                                                          • String ID: 0$tooltips_class32
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2429346358-3619404913
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c107f046bca95c15bb0707c0aecca52135fd06af0017b019d8d2b485a025c29e
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f41c76840fb9ee63337ea3837afa4ab3d3a6d0ef72f357a718626b40f9787a41
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c107f046bca95c15bb0707c0aecca52135fd06af0017b019d8d2b485a025c29e
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 48714674508344AFDB21CF18D854FBABBEAFB89314F44481EF9998B6A1C770A906CB15
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 0067C4B0
                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 0067C4C3
                                                                                                                                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 0067C4D7
                                                                                                                                                                                                                                                                                                                                                          • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 0067C4F0
                                                                                                                                                                                                                                                                                                                                                          • InternetQueryOptionW.WININET(00000000,0000001F,?,?), ref: 0067C533
                                                                                                                                                                                                                                                                                                                                                          • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 0067C549
                                                                                                                                                                                                                                                                                                                                                          • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0067C554
                                                                                                                                                                                                                                                                                                                                                          • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 0067C584
                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 0067C5DC
                                                                                                                                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 0067C5F0
                                                                                                                                                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 0067C5FB
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Internet$Http$ErrorEventLastOptionQueryRequest$CloseConnectHandleInfoOpenSend
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3800310941-3916222277
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 929ee0cf76db051f3001500a4dbe5aae356b5dff0c432df143553919ca416b77
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 9010e121c92250dd229e52550012936a8ea5113b21c926ada438da51d5bc600c
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 929ee0cf76db051f3001500a4dbe5aae356b5dff0c432df143553919ca416b77
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 945150B1500604BFEB218FA4C988AAB7BFEFF04764F10841EF94996610D735EA54DB60
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,00000000,?,?,?,?,?,00000000,?,000000EC), ref: 00698592
                                                                                                                                                                                                                                                                                                                                                          • GetFileSize.KERNEL32(00000000,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 006985A2
                                                                                                                                                                                                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000002,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 006985AD
                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 006985BA
                                                                                                                                                                                                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 006985C8
                                                                                                                                                                                                                                                                                                                                                          • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 006985D7
                                                                                                                                                                                                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 006985E0
                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 006985E7
                                                                                                                                                                                                                                                                                                                                                          • CreateStreamOnHGlobal.OLE32(00000000,00000001,000000F0,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 006985F8
                                                                                                                                                                                                                                                                                                                                                          • OleLoadPicture.OLEAUT32(000000F0,00000000,00000000,0069FC38,?), ref: 00698611
                                                                                                                                                                                                                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 00698621
                                                                                                                                                                                                                                                                                                                                                          • GetObjectW.GDI32(?,00000018,?), ref: 00698641
                                                                                                                                                                                                                                                                                                                                                          • CopyImage.USER32(?,00000000,00000000,?,00002000), ref: 00698671
                                                                                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 00698699
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 006986AF
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3840717409-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c61584685d68816530b532f3b4acff382990c982b77625a6d7f1c64d15e5b890
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e29e8197cccb557e14bb87c9511eaecce9b85a886d9aea68d19cae9d722ceffb
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c61584685d68816530b532f3b4acff382990c982b77625a6d7f1c64d15e5b890
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8A410A75600204AFDB11DFA5DD48EAA7BBEFF8AB21F104059F905EB660DB709E01DB60
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(00000000), ref: 00671502
                                                                                                                                                                                                                                                                                                                                                          • VariantCopy.OLEAUT32(?,?), ref: 0067150B
                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00671517
                                                                                                                                                                                                                                                                                                                                                          • VariantTimeToSystemTime.OLEAUT32(?,?,?), ref: 006715FB
                                                                                                                                                                                                                                                                                                                                                          • VarR8FromDec.OLEAUT32(?,?), ref: 00671657
                                                                                                                                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 00671708
                                                                                                                                                                                                                                                                                                                                                          • SysFreeString.OLEAUT32(?), ref: 0067178C
                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 006717D8
                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 006717E7
                                                                                                                                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(00000000), ref: 00671823
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Variant$ClearInit$Time$CopyFreeFromStringSystem
                                                                                                                                                                                                                                                                                                                                                          • String ID: %4d%02d%02d%02d%02d%02d$Default
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1234038744-3931177956
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 3e3bd68603f02e295b9fada077078f99c7120e167f2356a1229ce00f366540bc
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 21c6e36b2bcfcd1292ac5f33a6dbc187458cde19cfd4ac48d984d2da69c40105
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3e3bd68603f02e295b9fada077078f99c7120e167f2356a1229ce00f366540bc
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7FD1E0B1A00105EBEB189F69D885BB9B7B7BF46704F14C15BE40AAF680DB30DC42DB61
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00609CB3: _wcslen.LIBCMT ref: 00609CBD
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0068C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0068B6AE,?,?), ref: 0068C9B5
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0068C998: _wcslen.LIBCMT ref: 0068C9F1
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0068C998: _wcslen.LIBCMT ref: 0068CA68
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0068C998: _wcslen.LIBCMT ref: 0068CA9E
                                                                                                                                                                                                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0068B6F4
                                                                                                                                                                                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0068B772
                                                                                                                                                                                                                                                                                                                                                          • RegDeleteValueW.ADVAPI32(?,?), ref: 0068B80A
                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 0068B87E
                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 0068B89C
                                                                                                                                                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(advapi32.dll), ref: 0068B8F2
                                                                                                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 0068B904
                                                                                                                                                                                                                                                                                                                                                          • RegDeleteKeyW.ADVAPI32(?,?), ref: 0068B922
                                                                                                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000), ref: 0068B983
                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 0068B994
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen$Close$DeleteLibrary$AddressBuffCharConnectFreeLoadOpenProcRegistryUpperValue
                                                                                                                                                                                                                                                                                                                                                          • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 146587525-4033151799
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 34dcffde7416b423937b5658c7833b55008034ca2d6243ca83bbaf5cddba2c69
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 0c3781977a5df66e0c69ede29ee7ffc2da987f25a44ca3a4ce1dfeaf219ddadb
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 34dcffde7416b423937b5658c7833b55008034ca2d6243ca83bbaf5cddba2c69
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E0C19C70204201AFD714EF14C494F6ABBE6BF84318F14965CF59A8B3A2CB71EC46CB91
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 006825D8
                                                                                                                                                                                                                                                                                                                                                          • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 006825E8
                                                                                                                                                                                                                                                                                                                                                          • CreateCompatibleDC.GDI32(?), ref: 006825F4
                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,?), ref: 00682601
                                                                                                                                                                                                                                                                                                                                                          • StretchBlt.GDI32(?,00000000,00000000,?,?,?,00000006,?,?,?,00CC0020), ref: 0068266D
                                                                                                                                                                                                                                                                                                                                                          • GetDIBits.GDI32(?,?,00000000,00000000,00000000,00000028,00000000), ref: 006826AC
                                                                                                                                                                                                                                                                                                                                                          • GetDIBits.GDI32(?,?,00000000,?,00000000,00000028,00000000), ref: 006826D0
                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 006826D8
                                                                                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 006826E1
                                                                                                                                                                                                                                                                                                                                                          • DeleteDC.GDI32(?), ref: 006826E8
                                                                                                                                                                                                                                                                                                                                                          • ReleaseDC.USER32(00000000,?), ref: 006826F3
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                                                                                                                                                                                                                                                                          • String ID: (
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2598888154-3887548279
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 360abf753365d355ae7276c6db8ce10a598a3cea1bcaa75bdacebb9b6c10d40c
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 0e93fd2373d9259e17d9539151d7ff5762b5d14e2f659445dcb30cf9bb58ec8e
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 360abf753365d355ae7276c6db8ce10a598a3cea1bcaa75bdacebb9b6c10d40c
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4E610475D00219EFCF14DFA4D884AAEBBFAFF48310F20852AE955A7250E771A941CF64
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • ___free_lconv_mon.LIBCMT ref: 0063DAA1
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0063D63C: _free.LIBCMT ref: 0063D659
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0063D63C: _free.LIBCMT ref: 0063D66B
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0063D63C: _free.LIBCMT ref: 0063D67D
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0063D63C: _free.LIBCMT ref: 0063D68F
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0063D63C: _free.LIBCMT ref: 0063D6A1
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0063D63C: _free.LIBCMT ref: 0063D6B3
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0063D63C: _free.LIBCMT ref: 0063D6C5
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0063D63C: _free.LIBCMT ref: 0063D6D7
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0063D63C: _free.LIBCMT ref: 0063D6E9
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0063D63C: _free.LIBCMT ref: 0063D6FB
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0063D63C: _free.LIBCMT ref: 0063D70D
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0063D63C: _free.LIBCMT ref: 0063D71F
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0063D63C: _free.LIBCMT ref: 0063D731
                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0063DA96
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006329C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0063D7D1,00000000,00000000,00000000,00000000,?,0063D7F8,00000000,00000007,00000000,?,0063DBF5,00000000), ref: 006329DE
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006329C8: GetLastError.KERNEL32(00000000,?,0063D7D1,00000000,00000000,00000000,00000000,?,0063D7F8,00000000,00000007,00000000,?,0063DBF5,00000000,00000000), ref: 006329F0
                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0063DAB8
                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0063DACD
                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0063DAD8
                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0063DAFA
                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0063DB0D
                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0063DB1B
                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0063DB26
                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0063DB5E
                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0063DB65
                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0063DB82
                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0063DB9A
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 161543041-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 850637420c676299e6e5811e110fbd7474d84e147aad04d19da06da1315dfaa3
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 70e804064dc2b2fa4cde757196c8e851dfa656f5702eeff0f5a359183e5faf69
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 850637420c676299e6e5811e110fbd7474d84e147aad04d19da06da1315dfaa3
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 26316B71A043069FEB62AA3AF845B9AB7EAFF00710F15445DF449D7291DF30AC4087A4
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000100), ref: 0066369C
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 006636A7
                                                                                                                                                                                                                                                                                                                                                          • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 00663797
                                                                                                                                                                                                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000400), ref: 0066380C
                                                                                                                                                                                                                                                                                                                                                          • GetDlgCtrlID.USER32(?), ref: 0066385D
                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00663882
                                                                                                                                                                                                                                                                                                                                                          • GetParent.USER32(?), ref: 006638A0
                                                                                                                                                                                                                                                                                                                                                          • ScreenToClient.USER32(00000000), ref: 006638A7
                                                                                                                                                                                                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000100), ref: 00663921
                                                                                                                                                                                                                                                                                                                                                          • GetWindowTextW.USER32(?,?,00000400), ref: 0066395D
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout_wcslen
                                                                                                                                                                                                                                                                                                                                                          • String ID: %s%u
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4010501982-679674701
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: afc1b68347a47d23768a25e000069a5d30018f3b440eac695f7e110b29ec1dda
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 22ef0e66b5f2185a19ab4a94b10b3f8c5eb0bd1f91cd0066ebc2f57b0c994ac9
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: afc1b68347a47d23768a25e000069a5d30018f3b440eac695f7e110b29ec1dda
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B0919271204726AFD719DF24C885BEAB7AAFF44350F00461DF99AD6390EB30EA45CB91
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000400), ref: 00664994
                                                                                                                                                                                                                                                                                                                                                          • GetWindowTextW.USER32(?,?,00000400), ref: 006649DA
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 006649EB
                                                                                                                                                                                                                                                                                                                                                          • CharUpperBuffW.USER32(?,00000000), ref: 006649F7
                                                                                                                                                                                                                                                                                                                                                          • _wcsstr.LIBVCRUNTIME ref: 00664A2C
                                                                                                                                                                                                                                                                                                                                                          • GetClassNameW.USER32(00000018,?,00000400), ref: 00664A64
                                                                                                                                                                                                                                                                                                                                                          • GetWindowTextW.USER32(?,?,00000400), ref: 00664A9D
                                                                                                                                                                                                                                                                                                                                                          • GetClassNameW.USER32(00000018,?,00000400), ref: 00664AE6
                                                                                                                                                                                                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000400), ref: 00664B20
                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00664B8B
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: ClassName$Window$Text$BuffCharRectUpper_wcslen_wcsstr
                                                                                                                                                                                                                                                                                                                                                          • String ID: ThumbnailClass
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1311036022-1241985126
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ebbf4835bf1b32477668564a5439ca18562774c7c66adb69f6fd1bb845f313c4
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 85a3bfd5bc89e0b99de9303fbe78238f43f25452399be8f2c878414cb302b7b9
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ebbf4835bf1b32477668564a5439ca18562774c7c66adb69f6fd1bb845f313c4
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6B919B71008205AFDB08DF14C985BAA77EAFF84754F04846AFD869A296DF30ED45CBA1
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00619BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00619BB2
                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 00698D5A
                                                                                                                                                                                                                                                                                                                                                          • GetFocus.USER32 ref: 00698D6A
                                                                                                                                                                                                                                                                                                                                                          • GetDlgCtrlID.USER32(00000000), ref: 00698D75
                                                                                                                                                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,00000111,?,?,00000000,?,?,?,?,?,?,?), ref: 00698E1D
                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,00000000,00000000,?), ref: 00698ECF
                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemCount.USER32(?), ref: 00698EEC
                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemID.USER32(?,00000000), ref: 00698EFC
                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,-00000001,00000001,?), ref: 00698F2E
                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,?,00000001,?), ref: 00698F70
                                                                                                                                                                                                                                                                                                                                                          • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 00698FA1
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: ItemMenu$Info$CheckCountCtrlFocusLongMessagePostProcRadioWindow
                                                                                                                                                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1026556194-4108050209
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: bb0306242002e9555ed9aac2ef2fa42342efbbd822c2f70ff6474eaad6639048
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 62ea90dc80ed077c6ae49843b266f414e29dbd75b2c468414e68446feb52eef6
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bb0306242002e9555ed9aac2ef2fa42342efbbd822c2f70ff6474eaad6639048
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F2819B71508301AFDB10CF24D884AAB7BEFFB8A764F14091EF98597A91DB70D905CBA1
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetFileVersionInfoSizeW.VERSION(?,?), ref: 0066DC20
                                                                                                                                                                                                                                                                                                                                                          • GetFileVersionInfoW.VERSION(?,00000000,00000000,00000000,?,?), ref: 0066DC46
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0066DC50
                                                                                                                                                                                                                                                                                                                                                          • _wcsstr.LIBVCRUNTIME ref: 0066DCA0
                                                                                                                                                                                                                                                                                                                                                          • VerQueryValueW.VERSION(?,\VarFileInfo\Translation,?,?,?,?,?,?,00000000,?,?), ref: 0066DCBC
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: FileInfoVersion$QuerySizeValue_wcslen_wcsstr
                                                                                                                                                                                                                                                                                                                                                          • String ID: %u.%u.%u.%u$04090000$DefaultLangCodepage$StringFileInfo\$\VarFileInfo\Translation
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1939486746-1459072770
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e88c43e5712406c5835488e7b9deebba6ea71281a69a27e0cd9aed8f085bb2ac
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: a880fe840b868291dbdb0bd1f9bad81bb607e0f5faf8c9e6f3badc62555a9cd9
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e88c43e5712406c5835488e7b9deebba6ea71281a69a27e0cd9aed8f085bb2ac
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7C41F432A406147ADB54BB74DC43EFF77AEDF41720F14006EF901A6182EA759A018BBC
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 0068CC64
                                                                                                                                                                                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000), ref: 0068CC8D
                                                                                                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 0068CD48
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0068CC34: RegCloseKey.ADVAPI32(?,?,?,00000000), ref: 0068CCAA
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0068CC34: LoadLibraryA.KERNEL32(advapi32.dll,?,?,00000000), ref: 0068CCBD
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0068CC34: GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 0068CCCF
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0068CC34: FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 0068CD05
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0068CC34: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 0068CD28
                                                                                                                                                                                                                                                                                                                                                          • RegDeleteKeyW.ADVAPI32(?,?), ref: 0068CCF3
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Library$EnumFree$AddressCloseDeleteLoadOpenProc
                                                                                                                                                                                                                                                                                                                                                          • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2734957052-4033151799
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 95a937a36e8cdcf4eb53b423f50e14f34d6b826aea2c131c5bfd47d175dd1e53
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 782e7e3bdce5b9852a5d7ebc180b401613104b65d28c0d94a720e3cc4df5dbee
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 95a937a36e8cdcf4eb53b423f50e14f34d6b826aea2c131c5bfd47d175dd1e53
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F4318071901128BBD720AF55DC88EFFBB7EEF45760F000266A905E3240D6709A45DBB0
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00673D40
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00673D6D
                                                                                                                                                                                                                                                                                                                                                          • CreateDirectoryW.KERNEL32(?,00000000), ref: 00673D9D
                                                                                                                                                                                                                                                                                                                                                          • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 00673DBE
                                                                                                                                                                                                                                                                                                                                                          • RemoveDirectoryW.KERNEL32(?), ref: 00673DCE
                                                                                                                                                                                                                                                                                                                                                          • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 00673E55
                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00673E60
                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00673E6B
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove_wcslen
                                                                                                                                                                                                                                                                                                                                                          • String ID: :$\$\??\%s
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1149970189-3457252023
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 931d73b57166f95ab3014032ed74ae110e838a19a1ef8c01a02d306b8a2381d8
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 181dc99e088d704203c22fe62173e87bb5fbf9efc153338501cdff4b0270d5f8
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 931d73b57166f95ab3014032ed74ae110e838a19a1ef8c01a02d306b8a2381d8
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3931C671900119ABDB209FA0DC49FEF37BEEF88710F1081BAF509D6260E77097448B64
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • timeGetTime.WINMM ref: 0066E6B4
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0061E551: timeGetTime.WINMM(?,?,0066E6D4), ref: 0061E555
                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(0000000A), ref: 0066E6E1
                                                                                                                                                                                                                                                                                                                                                          • EnumThreadWindows.USER32(?,Function_0006E665,00000000), ref: 0066E705
                                                                                                                                                                                                                                                                                                                                                          • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 0066E727
                                                                                                                                                                                                                                                                                                                                                          • SetActiveWindow.USER32 ref: 0066E746
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 0066E754
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000010,00000000,00000000), ref: 0066E773
                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(000000FA), ref: 0066E77E
                                                                                                                                                                                                                                                                                                                                                          • IsWindow.USER32 ref: 0066E78A
                                                                                                                                                                                                                                                                                                                                                          • EndDialog.USER32(00000000), ref: 0066E79B
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                                                                                                                                                                                                                                                                          • String ID: BUTTON
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1194449130-3405671355
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 74371b0c65c03f1c1497c0559f77481f9df8f4f87dbf3157eb3a87d438e9132f
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e1788c34b913a8f127dc79d736c77b9dff4192e6f4f8c7286bea94e734897b97
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 74371b0c65c03f1c1497c0559f77481f9df8f4f87dbf3157eb3a87d438e9132f
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2A21C0B4640341AFEB015F64EC99A263B6FFB65358F102427F401C26A1DB72EC40DB28
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00609CB3: _wcslen.LIBCMT ref: 00609CBD
                                                                                                                                                                                                                                                                                                                                                          • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 0066EA5D
                                                                                                                                                                                                                                                                                                                                                          • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 0066EA73
                                                                                                                                                                                                                                                                                                                                                          • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0066EA84
                                                                                                                                                                                                                                                                                                                                                          • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 0066EA96
                                                                                                                                                                                                                                                                                                                                                          • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 0066EAA7
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: SendString$_wcslen
                                                                                                                                                                                                                                                                                                                                                          • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2420728520-1007645807
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 0389196b973757d1867a16d2c644abd46392645579711ffe1d67eb7f2bdfc4b5
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: fcd6b634d7d9e85bb3ec5380971d4975190e44560c54703cef8a34d4a2c282e6
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0389196b973757d1867a16d2c644abd46392645579711ffe1d67eb7f2bdfc4b5
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3711C635AD026A79D724A7A5DD4AEFF6B7EEFD1B00F00042D7411A20D1EEB14D05C5B4
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,00000001), ref: 00665CE2
                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 00665CFB
                                                                                                                                                                                                                                                                                                                                                          • MoveWindow.USER32(?,0000000A,00000004,?,?,00000004,00000000), ref: 00665D59
                                                                                                                                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,00000002), ref: 00665D69
                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 00665D7B
                                                                                                                                                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,00000004,00000000,?,00000004,00000000), ref: 00665DCF
                                                                                                                                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003E9), ref: 00665DDD
                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 00665DEF
                                                                                                                                                                                                                                                                                                                                                          • MoveWindow.USER32(?,0000000A,00000000,?,00000004,00000000), ref: 00665E31
                                                                                                                                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003EA), ref: 00665E44
                                                                                                                                                                                                                                                                                                                                                          • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 00665E5A
                                                                                                                                                                                                                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001), ref: 00665E67
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3096461208-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 27003f72e355bd3b508a1425e169d3071386e0d348cfa95e37af6af202bb9b0c
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: dbf251980f67d4c11bb89a7caec4b511350bf7012597e7c82f3ab5179dac1e2e
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 27003f72e355bd3b508a1425e169d3071386e0d348cfa95e37af6af202bb9b0c
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BC510F71B00615AFDF18CF68DD9AAAE7BBAFF48310F548129F516E6690D7709E00CB60
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00618F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00618BE8,?,00000000,?,?,?,?,00618BBA,00000000,?), ref: 00618FC5
                                                                                                                                                                                                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 00618C81
                                                                                                                                                                                                                                                                                                                                                          • KillTimer.USER32(00000000,?,?,?,?,00618BBA,00000000,?), ref: 00618D1B
                                                                                                                                                                                                                                                                                                                                                          • DestroyAcceleratorTable.USER32(00000000), ref: 00656973
                                                                                                                                                                                                                                                                                                                                                          • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,00000000,?,?,?,?,00618BBA,00000000,?), ref: 006569A1
                                                                                                                                                                                                                                                                                                                                                          • ImageList_Destroy.COMCTL32(?,?,?,?,?,?,?,00000000,?,?,?,?,00618BBA,00000000,?), ref: 006569B8
                                                                                                                                                                                                                                                                                                                                                          • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,?,?,00000000,?,?,?,?,00618BBA,00000000), ref: 006569D4
                                                                                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 006569E6
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 641708696-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b084c97131d8a5e040383df2ada970cdc47095d4189cc80e0a0d2443e713ae02
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 12a6f56172f60e5e591250782142964fc6a9c4eeff17193e998cc99d6891a71b
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b084c97131d8a5e040383df2ada970cdc47095d4189cc80e0a0d2443e713ae02
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A2619A30902700EFCB219F18D958BA9B7F7FB41322F58551EE4429BA60CB71A8C5DF90
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00619944: GetWindowLongW.USER32(?,000000EB), ref: 00619952
                                                                                                                                                                                                                                                                                                                                                          • GetSysColor.USER32(0000000F), ref: 00619862
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: ColorLongWindow
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 259745315-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 9fb12e520eb1cdd369ea2cdb70c2bbf0c922740e8a1b55dac01a010c497e96c8
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ea1daa93c93556b581f89848ff89845f1a36b4ee7d1470674c2c82516302f669
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9fb12e520eb1cdd369ea2cdb70c2bbf0c922740e8a1b55dac01a010c497e96c8
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4441A531104644AFDB205F389C94BF937ABFB16731F185A16F9A28B2E1D7319C82DB21
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                          • String ID: .b
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 0-169500346
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 113a4909c461fed90a643f1f72cae165ad92e41a6c6a1b8ae2c839c2b04e94bb
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 3b1f944158a88536a29549e15b29128d398c5b904c9348bf49e75db5687fb8ff
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 113a4909c461fed90a643f1f72cae165ad92e41a6c6a1b8ae2c839c2b04e94bb
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6BC1DD74E04349AFDB159FA8D841BEDBBB2AF0A310F14409DF815A7392C7748A42CFA0
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000001,00000000,?,?,0064F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?), ref: 00669717
                                                                                                                                                                                                                                                                                                                                                          • LoadStringW.USER32(00000000,?,0064F7F8,00000001), ref: 00669720
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00609CB3: _wcslen.LIBCMT ref: 00609CBD
                                                                                                                                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,00000001,?,00000FFF,?,?,0064F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?,00000000), ref: 00669742
                                                                                                                                                                                                                                                                                                                                                          • LoadStringW.USER32(00000000,?,0064F7F8,00000001), ref: 00669745
                                                                                                                                                                                                                                                                                                                                                          • MessageBoxW.USER32(00000000,00000000,?,00011010), ref: 00669866
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: HandleLoadModuleString$Message_wcslen
                                                                                                                                                                                                                                                                                                                                                          • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 747408836-2268648507
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: bac5d275895d7a0ed693d1cbc38a40ac62b09a83f1dd6ce74ba29bcfa4b88ba2
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 8f2a5090c9a6e476f91850817be1eeb174a7d186ef514ebf46763d465ce8277a
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bac5d275895d7a0ed693d1cbc38a40ac62b09a83f1dd6ce74ba29bcfa4b88ba2
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F4414C72840219AACB48EBE0CD82EEF777FAF14340F104429B60172192EA356F48CB75
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00606B57: _wcslen.LIBCMT ref: 00606B6A
                                                                                                                                                                                                                                                                                                                                                          • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 006607A2
                                                                                                                                                                                                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 006607BE
                                                                                                                                                                                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 006607DA
                                                                                                                                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 00660804
                                                                                                                                                                                                                                                                                                                                                          • CLSIDFromString.OLE32(?,000001FE,?,SOFTWARE\Classes\), ref: 0066082C
                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00660837
                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 0066083C
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_wcslen
                                                                                                                                                                                                                                                                                                                                                          • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 323675364-22481851
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 107e8dfa47d633918b01b8e8ac8fec900717d8ee8c23a163a4613d8cf3c38459
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 0977c5f5a53ac2f961843344f5217e4e02e5546089e22b2f0238fbb6ba46a9d3
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 107e8dfa47d633918b01b8e8ac8fec900717d8ee8c23a163a4613d8cf3c38459
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 02410A72C50229ABDF19EFA4DC95DEEB77AFF04350F044569E901A32A1EB705E44CBA0
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 00683C5C
                                                                                                                                                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 00683C8A
                                                                                                                                                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 00683C94
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00683D2D
                                                                                                                                                                                                                                                                                                                                                          • GetRunningObjectTable.OLE32(00000000,?), ref: 00683DB1
                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001,00000029), ref: 00683ED5
                                                                                                                                                                                                                                                                                                                                                          • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,?), ref: 00683F0E
                                                                                                                                                                                                                                                                                                                                                          • CoGetObject.OLE32(?,00000000,0069FB98,?), ref: 00683F2D
                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000), ref: 00683F40
                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00683FC4
                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00683FD8
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize_wcslen
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 429561992-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e91090857bec340e6d3f5a6d9e7e732206e569e943d2035e41c23d8bcc52413a
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 9ab7026251c738660cc166d53e4f3a7c9284c927abcbf237616effcc9df70348
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e91090857bec340e6d3f5a6d9e7e732206e569e943d2035e41c23d8bcc52413a
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0EC135716082119FD700EF68C88496BBBEAFF89B54F004A1DF9899B351DB30ED05CB92
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 00677AF3
                                                                                                                                                                                                                                                                                                                                                          • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 00677B8F
                                                                                                                                                                                                                                                                                                                                                          • SHGetDesktopFolder.SHELL32(?), ref: 00677BA3
                                                                                                                                                                                                                                                                                                                                                          • CoCreateInstance.OLE32(0069FD08,00000000,00000001,006C6E6C,?), ref: 00677BEF
                                                                                                                                                                                                                                                                                                                                                          • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 00677C74
                                                                                                                                                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(?,?), ref: 00677CCC
                                                                                                                                                                                                                                                                                                                                                          • SHBrowseForFolderW.SHELL32(?), ref: 00677D57
                                                                                                                                                                                                                                                                                                                                                          • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 00677D7A
                                                                                                                                                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(00000000), ref: 00677D81
                                                                                                                                                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(00000000), ref: 00677DD6
                                                                                                                                                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 00677DDC
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2762341140-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 0fe0418fde3c59352d223fda31050629e1a0f079f38f8472cd213637b3708c23
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 5b477b37c25755289bd9fbe7b091f7babf2990feb4715794a8f551a1495caf66
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0fe0418fde3c59352d223fda31050629e1a0f079f38f8472cd213637b3708c23
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E5C11B75A04109AFCB14DFA4C884DAEBBFAFF48314B148599E819DB761D730EE45CB90
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 00695504
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00695515
                                                                                                                                                                                                                                                                                                                                                          • CharNextW.USER32(00000158), ref: 00695544
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 00695585
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 0069559B
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 006955AC
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$CharNext
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1350042424-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 7a7dfb618cce369143811abbf32ab4c17e40af0969c626a5ce99619cf14a1b7d
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6d19352ed485a598bd4028a05179d7b91144be6953f93e933a3fb9efb5a71150
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7a7dfb618cce369143811abbf32ab4c17e40af0969c626a5ce99619cf14a1b7d
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8A619F31900608AFDF129F94CC849FE7BBFEB06720F104146F926AB691D7709A81DB61
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 0065FAAF
                                                                                                                                                                                                                                                                                                                                                          • SafeArrayAllocData.OLEAUT32(?), ref: 0065FB08
                                                                                                                                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 0065FB1A
                                                                                                                                                                                                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(?,?), ref: 0065FB3A
                                                                                                                                                                                                                                                                                                                                                          • VariantCopy.OLEAUT32(?,?), ref: 0065FB8D
                                                                                                                                                                                                                                                                                                                                                          • SafeArrayUnaccessData.OLEAUT32(?), ref: 0065FBA1
                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 0065FBB6
                                                                                                                                                                                                                                                                                                                                                          • SafeArrayDestroyData.OLEAUT32(?), ref: 0065FBC3
                                                                                                                                                                                                                                                                                                                                                          • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 0065FBCC
                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 0065FBDE
                                                                                                                                                                                                                                                                                                                                                          • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 0065FBE9
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2706829360-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ddf842afebaf01a3d7eada95a23e353e13a255f02c509019bfae26f0ff55f427
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: de70d94b03dfe101b632e987273079d5638e4dac184046805d806120000113a3
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ddf842afebaf01a3d7eada95a23e353e13a255f02c509019bfae26f0ff55f427
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BF414F75A00219DFCF04DF68C858DEEBBBAFF48755F008069E946A7261DB30A945CFA1
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetKeyboardState.USER32(?), ref: 00669CA1
                                                                                                                                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(000000A0), ref: 00669D22
                                                                                                                                                                                                                                                                                                                                                          • GetKeyState.USER32(000000A0), ref: 00669D3D
                                                                                                                                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(000000A1), ref: 00669D57
                                                                                                                                                                                                                                                                                                                                                          • GetKeyState.USER32(000000A1), ref: 00669D6C
                                                                                                                                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(00000011), ref: 00669D84
                                                                                                                                                                                                                                                                                                                                                          • GetKeyState.USER32(00000011), ref: 00669D96
                                                                                                                                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(00000012), ref: 00669DAE
                                                                                                                                                                                                                                                                                                                                                          • GetKeyState.USER32(00000012), ref: 00669DC0
                                                                                                                                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(0000005B), ref: 00669DD8
                                                                                                                                                                                                                                                                                                                                                          • GetKeyState.USER32(0000005B), ref: 00669DEA
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: State$Async$Keyboard
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 541375521-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 98de685cd0a91fd4728c3b7efb31b5768d4045888aa472b928224fd2ba15fc29
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 541c6837f57e5a77fb1865d269d33a3dfeb5a6ae7bb2f472b661f77de301c372
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 98de685cd0a91fd4728c3b7efb31b5768d4045888aa472b928224fd2ba15fc29
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EF41D634504BC96DFF308B6088043F5BEAA6F11354F04806ADEC6567C2DBB599D8C7B2
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • WSAStartup.WSOCK32(00000101,?), ref: 006805BC
                                                                                                                                                                                                                                                                                                                                                          • inet_addr.WSOCK32(?), ref: 0068061C
                                                                                                                                                                                                                                                                                                                                                          • gethostbyname.WSOCK32(?), ref: 00680628
                                                                                                                                                                                                                                                                                                                                                          • IcmpCreateFile.IPHLPAPI ref: 00680636
                                                                                                                                                                                                                                                                                                                                                          • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 006806C6
                                                                                                                                                                                                                                                                                                                                                          • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 006806E5
                                                                                                                                                                                                                                                                                                                                                          • IcmpCloseHandle.IPHLPAPI(?), ref: 006807B9
                                                                                                                                                                                                                                                                                                                                                          • WSACleanup.WSOCK32 ref: 006807BF
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                                                                                                                                                                                                                                                                          • String ID: Ping
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1028309954-2246546115
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 6d17f6b75099d9ec185e732e53a285b46e06402ed6e17299d1de75ea0b5f67bf
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 48e1e5b92aa5511c06ccd94661106d0396bdbc1b17bfe408f08e82db1cada222
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6d17f6b75099d9ec185e732e53a285b46e06402ed6e17299d1de75ea0b5f67bf
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B791B1356042019FE760EF15C488F56BBE6AF44318F148AA9F4698B7A2C730FC49CF91
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen$BuffCharLower
                                                                                                                                                                                                                                                                                                                                                          • String ID: cdecl$none$stdcall$winapi
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 707087890-567219261
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b6d3a576b2b1ecfda6da5783dc4efc3d6812063d19bfafe8a833ffdc743f8254
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ade7470339ec9dbfd9518cd569191f564ad659682a2fb6f0bfdec35b6572d680
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b6d3a576b2b1ecfda6da5783dc4efc3d6812063d19bfafe8a833ffdc743f8254
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 80519D31A005169FCB24EF68C9409FEB7A7AF64320BA04329E826E73C5DB71DD41CB90
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • CoInitialize.OLE32 ref: 00683774
                                                                                                                                                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 0068377F
                                                                                                                                                                                                                                                                                                                                                          • CoCreateInstance.OLE32(?,00000000,00000017,0069FB78,?), ref: 006837D9
                                                                                                                                                                                                                                                                                                                                                          • IIDFromString.OLE32(?,?), ref: 0068384C
                                                                                                                                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 006838E4
                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00683936
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize
                                                                                                                                                                                                                                                                                                                                                          • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 636576611-1287834457
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 67798fc18a55c4605f0ce91b21f7b3aeb40b027f0c99b47dc8728ba871f080a6
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d94fd932ea9d65b0b21212d9a2031b458258983540504adbccbe56fd40d174ad
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 67798fc18a55c4605f0ce91b21f7b3aeb40b027f0c99b47dc8728ba871f080a6
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A9619FB0608311AFD710EF54C848BAABBEAEF48B10F00090DF5859B391D770EE45CB96
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00619BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00619BB2
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0061912D: GetCursorPos.USER32(?), ref: 00619141
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0061912D: ScreenToClient.USER32(00000000,?), ref: 0061915E
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0061912D: GetAsyncKeyState.USER32(00000001), ref: 00619183
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0061912D: GetAsyncKeyState.USER32(00000002), ref: 0061919D
                                                                                                                                                                                                                                                                                                                                                          • ImageList_DragLeave.COMCTL32(00000000,00000000,00000001,?,?,?,?), ref: 00698B6B
                                                                                                                                                                                                                                                                                                                                                          • ImageList_EndDrag.COMCTL32 ref: 00698B71
                                                                                                                                                                                                                                                                                                                                                          • ReleaseCapture.USER32 ref: 00698B77
                                                                                                                                                                                                                                                                                                                                                          • SetWindowTextW.USER32(?,00000000), ref: 00698C12
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B1,00000000,000000FF), ref: 00698C25
                                                                                                                                                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,00000202,?,?,00000000,00000001,?,?,?,?), ref: 00698CFF
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: AsyncDragImageList_StateWindow$CaptureClientCursorLeaveLongMessageProcReleaseScreenSendText
                                                                                                                                                                                                                                                                                                                                                          • String ID: @GUI_DRAGFILE$@GUI_DROPID$p#m
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1924731296-1334063560
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 9175fe14be2d681b26270ddef06bd8ae5c1ac8f96dfe1e4be06cdbbb2bd87f04
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 505957fa1088bf608693cdd12f3a4068b0d7e1b209e0b961b902f686e90d622e
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9175fe14be2d681b26270ddef06bd8ae5c1ac8f96dfe1e4be06cdbbb2bd87f04
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 18519C71505304AFDB04DF14DC66FAA77EAFB89710F40062EF9529B2E2CB709944CB66
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • LoadStringW.USER32(00000066,?,00000FFF,?), ref: 006733CF
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00609CB3: _wcslen.LIBCMT ref: 00609CBD
                                                                                                                                                                                                                                                                                                                                                          • LoadStringW.USER32(00000072,?,00000FFF,?), ref: 006733F0
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                                                                                                                                          • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Incorrect parameters to object property !$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4099089115-3080491070
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 5c748005384d9e91f62fdd604bb61857a4060f25a3194a88dc6ef4dd6967b84b
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e12a67e8a60c5767d7d4584a5d4e05828785e70ead124fa05592127ceb6e75b2
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5c748005384d9e91f62fdd604bb61857a4060f25a3194a88dc6ef4dd6967b84b
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 60519D71D40219AADF18EBE0CD42EEEB7BBAF04340F108569F50572292EB716F58DB64
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                          • String ID: APPEND$EXISTS$KEYS$REMOVE
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1256254125-769500911
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 1697ec7dcafa608f3def58e4c6baf16c288490fa013bb31944e88e0c7d6f2c05
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c1e8cab1902c4e99891f06c9ee8aa35c6f8b7b01b309f319b6d212e4893556b4
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1697ec7dcafa608f3def58e4c6baf16c288490fa013bb31944e88e0c7d6f2c05
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E841A432A00127DACB205F7DC9905FE7BA7ABA1754B255529E421DB384E731CDC2C7A0
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001), ref: 006753A0
                                                                                                                                                                                                                                                                                                                                                          • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 00675416
                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00675420
                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000,READY), ref: 006754A7
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                                                                                                                                                                                                                                                                          • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4194297153-14809454
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 1e4c9d54299b3d8292fb71c20aaec9a798a6712941f1ba6ab1e8726dafd73546
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 52351b59728b08512e43952437e115a9482002268c40e8389f70449ff17430d7
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1e4c9d54299b3d8292fb71c20aaec9a798a6712941f1ba6ab1e8726dafd73546
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 21319035A006049FD714DF68C484AEA7BF6EF45315F14C099E40ACB396DBB1ED86CBA1
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • CreateMenu.USER32 ref: 00693C79
                                                                                                                                                                                                                                                                                                                                                          • SetMenu.USER32(?,00000000), ref: 00693C88
                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00693D10
                                                                                                                                                                                                                                                                                                                                                          • IsMenu.USER32(?), ref: 00693D24
                                                                                                                                                                                                                                                                                                                                                          • CreatePopupMenu.USER32 ref: 00693D2E
                                                                                                                                                                                                                                                                                                                                                          • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00693D5B
                                                                                                                                                                                                                                                                                                                                                          • DrawMenuBar.USER32 ref: 00693D63
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                                                                                                                                                                                                                                                                                                          • String ID: 0$F
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 161812096-3044882817
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: fe934c2b0a6c64164717bbfbd28abfb2c6f84e8a9c58cbcc099df7e88b2cf068
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 725355bca1217cef71431a425b65c8249a3aea7c022e4dc8359986613b077f6b
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fe934c2b0a6c64164717bbfbd28abfb2c6f84e8a9c58cbcc099df7e88b2cf068
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 94417CB5A01219EFDF14CFA4D854AEA7BBAFF49350F140029F9469B360D770AA14CF94
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00609CB3: _wcslen.LIBCMT ref: 00609CBD
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00663CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00663CCA
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000018C,000000FF,00020000), ref: 00661F64
                                                                                                                                                                                                                                                                                                                                                          • GetDlgCtrlID.USER32 ref: 00661F6F
                                                                                                                                                                                                                                                                                                                                                          • GetParent.USER32 ref: 00661F8B
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,?,00000111,?), ref: 00661F8E
                                                                                                                                                                                                                                                                                                                                                          • GetDlgCtrlID.USER32(?), ref: 00661F97
                                                                                                                                                                                                                                                                                                                                                          • GetParent.USER32(?), ref: 00661FAB
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,?,00000111,?), ref: 00661FAE
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 711023334-1403004172
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: f17099286d24d090327140a2b7665ee13c26f2e39fcc661d78f919ea586eecad
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 23b60fcec399c5f2b6d5a091e7b2231e22b7a523941ccc985aee6c97b87ffb77
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f17099286d24d090327140a2b7665ee13c26f2e39fcc661d78f919ea586eecad
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8521BE71900214BBCF04AFA0CC85EEEBBBAEF16310F00411AB961A72E1CB7559189B74
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 00693A9D
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 00693AA0
                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00693AC7
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00693AEA
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 00693B62
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001074,00000000,00000007), ref: 00693BAC
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 00693BC7
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000101D,00001004,00000000), ref: 00693BE2
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000101E,00001004,00000000), ref: 00693BF6
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001008,00000000,00000007), ref: 00693C13
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$LongWindow
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 312131281-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 6d95555637a9ff42a3e2db1564a27d554f257c526631531d02fef20c892dbfae
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 110b21e445b2210d9efbe1193e3da5c53b0c6c0e0b03668647347aaff060e0e5
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6d95555637a9ff42a3e2db1564a27d554f257c526631531d02fef20c892dbfae
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 90616C75900258AFDB10DFA8CC81EEE77FAEB09710F10419AFA15AB392D770AE45DB50
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 0066B151
                                                                                                                                                                                                                                                                                                                                                          • GetForegroundWindow.USER32(00000000,?,?,?,?,?,0066A1E1,?,00000001), ref: 0066B165
                                                                                                                                                                                                                                                                                                                                                          • GetWindowThreadProcessId.USER32(00000000), ref: 0066B16C
                                                                                                                                                                                                                                                                                                                                                          • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,0066A1E1,?,00000001), ref: 0066B17B
                                                                                                                                                                                                                                                                                                                                                          • GetWindowThreadProcessId.USER32(?,00000000), ref: 0066B18D
                                                                                                                                                                                                                                                                                                                                                          • AttachThreadInput.USER32(?,00000000,00000001,?,?,?,?,?,0066A1E1,?,00000001), ref: 0066B1A6
                                                                                                                                                                                                                                                                                                                                                          • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,0066A1E1,?,00000001), ref: 0066B1B8
                                                                                                                                                                                                                                                                                                                                                          • AttachThreadInput.USER32(00000000,00000000,?,?,?,?,?,0066A1E1,?,00000001), ref: 0066B1FD
                                                                                                                                                                                                                                                                                                                                                          • AttachThreadInput.USER32(?,?,00000000,?,?,?,?,?,0066A1E1,?,00000001), ref: 0066B212
                                                                                                                                                                                                                                                                                                                                                          • AttachThreadInput.USER32(00000000,?,00000000,?,?,?,?,?,0066A1E1,?,00000001), ref: 0066B21D
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2156557900-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 09c7e88ce6ef6d9e4d63b6e9a8200d5020ff30ec6daede8f28062bb6a8b0da52
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 7c97992ff4ff46aa56fc154fbeb94b21650d7e5b58af4f9988cb759f067d8d68
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 09c7e88ce6ef6d9e4d63b6e9a8200d5020ff30ec6daede8f28062bb6a8b0da52
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 31319A71900214FFDB209F65DC58BBEBBAFBB51321F14A01AFA01D6390D7B59A818F61
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00632C94
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006329C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0063D7D1,00000000,00000000,00000000,00000000,?,0063D7F8,00000000,00000007,00000000,?,0063DBF5,00000000), ref: 006329DE
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006329C8: GetLastError.KERNEL32(00000000,?,0063D7D1,00000000,00000000,00000000,00000000,?,0063D7F8,00000000,00000007,00000000,?,0063DBF5,00000000,00000000), ref: 006329F0
                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00632CA0
                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00632CAB
                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00632CB6
                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00632CC1
                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00632CCC
                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00632CD7
                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00632CE2
                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00632CED
                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00632CFB
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 1ee92ff6b9019682ca0a120010f40c3452965e69fa9d2b8cfd5c9a586438eb88
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: bbed20f80c1654c3e2e03bf35648314bc4941a14d85d303ddfc5c9d86ed2f29b
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1ee92ff6b9019682ca0a120010f40c3452965e69fa9d2b8cfd5c9a586438eb88
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 76111636900019BFCB82EF55E892DDC3BA6FF05740F4040A8FA489F272DA31EE509B94
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00677FAD
                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00677FC1
                                                                                                                                                                                                                                                                                                                                                          • GetFileAttributesW.KERNEL32(?), ref: 00677FEB
                                                                                                                                                                                                                                                                                                                                                          • SetFileAttributesW.KERNEL32(?,00000000), ref: 00678005
                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00678017
                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00678060
                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 006780B0
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: CurrentDirectory$AttributesFile
                                                                                                                                                                                                                                                                                                                                                          • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 769691225-438819550
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 5492c14985d61ea70e8921cf6dea6f2b8d75831a6c40c2b9e020bc00bcd68389
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 7c5219e922a23120eeb74c709b97bb5797df68969d104c89f2b856f787e80192
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5492c14985d61ea70e8921cf6dea6f2b8d75831a6c40c2b9e020bc00bcd68389
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5981A0725082059FDB64EF14C8449AEB3EABF88314F148C6EF889D7251EB74DD49CB92
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000EB), ref: 00605C7A
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00605D0A: GetClientRect.USER32(?,?), ref: 00605D30
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00605D0A: GetWindowRect.USER32(?,?), ref: 00605D71
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00605D0A: ScreenToClient.USER32(?,?), ref: 00605D99
                                                                                                                                                                                                                                                                                                                                                          • GetDC.USER32 ref: 006446F5
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 00644708
                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 00644716
                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 0064472B
                                                                                                                                                                                                                                                                                                                                                          • ReleaseDC.USER32(?,00000000), ref: 00644733
                                                                                                                                                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 006447C4
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                                                                                                                                                                                                                                                                          • String ID: U
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4009187628-3372436214
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 0ccc87d31854c01ce7d022aa27fe82488968e82b4b6aa1403a955a0d4c744ef4
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 4b0a0427a0043c3939bb7e6a47b55643a1b9a9e080889f07edc34c98d4cbf703
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0ccc87d31854c01ce7d022aa27fe82488968e82b4b6aa1403a955a0d4c744ef4
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5271F131400205DFDF258F64C986BFA7BB7FF4A360F14426AE9565A2A6CB319C42DF50
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 006735E4
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00609CB3: _wcslen.LIBCMT ref: 00609CBD
                                                                                                                                                                                                                                                                                                                                                          • LoadStringW.USER32(006D2390,?,00000FFF,?), ref: 0067360A
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                                                                                                                                          • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4099089115-2391861430
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 6a65e85be36a4983701aeb8a490d6e4c1949dcfee4bce4c5212e0be623743480
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 1b0803ff05b7c28517ccdf4da84157b7d4e3130e9b187e65cf9d601835073aaf
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6a65e85be36a4983701aeb8a490d6e4c1949dcfee4bce4c5212e0be623743480
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 85515471D40119BADF58EBA0CC42EEEBB7BAF04300F144129F50572292DB715A95DF68
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 0067C272
                                                                                                                                                                                                                                                                                                                                                          • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0067C29A
                                                                                                                                                                                                                                                                                                                                                          • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 0067C2CA
                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0067C322
                                                                                                                                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?), ref: 0067C336
                                                                                                                                                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 0067C341
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3113390036-3916222277
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 23b959f3873410042c095d4155a9e715f0a85ef86ff2f1ef7e7207ea8f445175
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: b06c3528137db9f27b89d55f07254fa048d5c34e835a18fa01279a4e0d68b7c1
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 23b959f3873410042c095d4155a9e715f0a85ef86ff2f1ef7e7207ea8f445175
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5A317AB1600608AFD7219FA48C88AAB7BFEEF49774F10C51EF44A96601DB34DE059B60
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,00643AAF,?,?,Bad directive syntax error,0069CC08,00000000,00000010,?,?,>>>AUTOIT SCRIPT<<<), ref: 006698BC
                                                                                                                                                                                                                                                                                                                                                          • LoadStringW.USER32(00000000,?,00643AAF,?), ref: 006698C3
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00609CB3: _wcslen.LIBCMT ref: 00609CBD
                                                                                                                                                                                                                                                                                                                                                          • MessageBoxW.USER32(00000000,00000001,00000001,00011010), ref: 00669987
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: HandleLoadMessageModuleString_wcslen
                                                                                                                                                                                                                                                                                                                                                          • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 858772685-4153970271
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ae6fa1fbacbfdd9b708a7b3b492a18b3e6a9109ea5102816df121032868b700b
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 9dcc0f4c59cc2154ddc603919be93318db84f5cfa6c3dfc8ecdabfb727ae53d2
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ae6fa1fbacbfdd9b708a7b3b492a18b3e6a9109ea5102816df121032868b700b
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5E219E3184021AABCF19AF90CC06EEE777BFF18301F08841EF515661A2EB719618DB24
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetParent.USER32 ref: 006620AB
                                                                                                                                                                                                                                                                                                                                                          • GetClassNameW.USER32(00000000,?,00000100), ref: 006620C0
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 0066214D
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: ClassMessageNameParentSend
                                                                                                                                                                                                                                                                                                                                                          • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1290815626-3381328864
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: da06a8733fbad846d199693e40c5865436f847845c66dc29068c97b1f227cecd
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d6d51010f44f64d85883cd4c127bc2a34bd3f9e43e857fe5980dcf8cc48e076d
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: da06a8733fbad846d199693e40c5865436f847845c66dc29068c97b1f227cecd
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0C11067668CF17BAF7016620EC26DF6B79FCB16324B21001AFB05A51D1EE61AC825A18
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: _free$EnvironmentVariable___from_strstr_to_strchr
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1282221369-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 3e0e5c6a9ccf9199319183ccbc0d4ee97123e9be1d91d1544fb4a2ad1dda9d69
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 5f6bffaa54d15185d066172949fe02e564439731390fcd44924522cd14eb11d1
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3e0e5c6a9ccf9199319183ccbc0d4ee97123e9be1d91d1544fb4a2ad1dda9d69
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 296124B1D05311AFDB25AFB8A891BAA7BA7EF05720F14416EF940A7381D7329D01C7D4
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00002001,00000000,00000000), ref: 00695186
                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(?,00000000), ref: 006951C7
                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(?,00000005,?,00000000), ref: 006951CD
                                                                                                                                                                                                                                                                                                                                                          • SetFocus.USER32(?,?,00000005,?,00000000), ref: 006951D1
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00696FBA: DeleteObject.GDI32(00000000), ref: 00696FE6
                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 0069520D
                                                                                                                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000F0,00000000), ref: 0069521A
                                                                                                                                                                                                                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001,?,00000001), ref: 0069524D
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001001,00000000,000000FE), ref: 00695287
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001026,00000000,000000FE), ref: 00695296
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$MessageSend$LongShow$DeleteFocusInvalidateObjectRect
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3210457359-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e843d7a27f1b808b810768fe686f50c373ac75aa0c1d9dc82bae430d309f661e
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: cc935f7ecb550e4b03a72ecbe09e1933d842b215f8d3bfe680c47ef1ae4014b1
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e843d7a27f1b808b810768fe686f50c373ac75aa0c1d9dc82bae430d309f661e
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2351B130A50A08BFEF269F64CC45BD93B6FEB05321F144016F616DABE0C775AA81DB51
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • LoadImageW.USER32(00000000,?,?,00000010,00000010,00000010), ref: 00656890
                                                                                                                                                                                                                                                                                                                                                          • ExtractIconExW.SHELL32(?,?,00000000,00000000,00000001), ref: 006568A9
                                                                                                                                                                                                                                                                                                                                                          • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 006568B9
                                                                                                                                                                                                                                                                                                                                                          • ExtractIconExW.SHELL32(?,?,?,00000000,00000001), ref: 006568D1
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 006568F2
                                                                                                                                                                                                                                                                                                                                                          • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00618874,00000000,00000000,00000000,000000FF,00000000), ref: 00656901
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 0065691E
                                                                                                                                                                                                                                                                                                                                                          • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00618874,00000000,00000000,00000000,000000FF,00000000), ref: 0065692D
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1268354404-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 8d532e72d92203c090053af4c30ba9a43081ea39bf9f4b1c8c533449752d9ef8
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 3bb0180a7042553c2a9f6e1d14bd7582b7f4ca47ae4b12a8830f95c1bab2027d
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8d532e72d92203c090053af4c30ba9a43081ea39bf9f4b1c8c533449752d9ef8
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 20517870A00209AFDB20CF24CC95BEA7BBBEB58761F144519F9069B2A0DB70E991DB50
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 0067C182
                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0067C195
                                                                                                                                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?), ref: 0067C1A9
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0067C253: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 0067C272
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0067C253: GetLastError.KERNEL32 ref: 0067C322
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0067C253: SetEvent.KERNEL32(?), ref: 0067C336
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0067C253: InternetCloseHandle.WININET(00000000), ref: 0067C341
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Internet$ErrorEventLast$CloseConnectHandleOpen
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 337547030-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: bacce90221b6b610dd7738cf4d25f2e2476518614aab1acc66575de5f8d7a15a
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 11efbca7ee454a0f45aba3480347788cf84364758281274e2025c28cc5c4e221
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bacce90221b6b610dd7738cf4d25f2e2476518614aab1acc66575de5f8d7a15a
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 56319071200601AFDB219FF5DC44AA6BBFEFF58320B50842EF96A86611D730EA14DF60
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00663A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00663A57
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00663A3D: GetCurrentThreadId.KERNEL32 ref: 00663A5E
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00663A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,006625B3), ref: 00663A65
                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000025,00000000), ref: 006625BD
                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 006625DB
                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000), ref: 006625DF
                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000025,00000000), ref: 006625E9
                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 00662601
                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000), ref: 00662605
                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000025,00000000), ref: 0066260F
                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 00662623
                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,00000101,00000027,00000000,?,00000100,00000027,00000000), ref: 00662627
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2014098862-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: feaea27b624687eb62bcfad0392f85dca8c5ce8d2488ef7289bd933007466fd3
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 0092d745b67ed39abb0d8620ea52ad4dc884e1640b9d68ce678d2433aa4e2333
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: feaea27b624687eb62bcfad0392f85dca8c5ce8d2488ef7289bd933007466fd3
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1B01D830390610BBFB106B69DC8AF593F5EDF4EB61F101016F314AE1D1C9E11444DA6D
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,0000000C,?,00000000,?,00661449,?,?,00000000), ref: 0066180C
                                                                                                                                                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000,?,00661449,?,?,00000000), ref: 00661813
                                                                                                                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00661449,?,?,00000000), ref: 00661828
                                                                                                                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(?,00000000,?,00661449,?,?,00000000), ref: 00661830
                                                                                                                                                                                                                                                                                                                                                          • DuplicateHandle.KERNEL32(00000000,?,00661449,?,?,00000000), ref: 00661833
                                                                                                                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00661449,?,?,00000000), ref: 00661843
                                                                                                                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00661449,00000000,?,00661449,?,?,00000000), ref: 0066184B
                                                                                                                                                                                                                                                                                                                                                          • DuplicateHandle.KERNEL32(00000000,?,00661449,?,?,00000000), ref: 0066184E
                                                                                                                                                                                                                                                                                                                                                          • CreateThread.KERNEL32(00000000,00000000,00661874,00000000,00000000,00000000), ref: 00661868
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1957940570-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 1ec5d7830f2678aed5e077e4ae676a010a8b5f0cb149185a657a64e97f2055ca
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f2d3ef431ec2620782cf5f8174dd53e12dc475d88f6bbb70b518fdcc9855fe9c
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1ec5d7830f2678aed5e077e4ae676a010a8b5f0cb149185a657a64e97f2055ca
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3501BBB5240308BFE710AFA5DD4EF6B3BADEB89B11F415412FA05DB5A1CA709800CB34
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: __alldvrm$_strrchr
                                                                                                                                                                                                                                                                                                                                                          • String ID: }}b$}}b$}}b
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1036877536-3247057602
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c65f249dc61df65ecf8c83871dab6e890a6b2bd56147ef488fdba3c09e0e02dd
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F0A12671E006969FDB15CF28C8917BAFBE6EF62350F1441ADE5859B381CB38A981C790
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0066D4DC: CreateToolhelp32Snapshot.KERNEL32 ref: 0066D501
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0066D4DC: Process32FirstW.KERNEL32(00000000,?), ref: 0066D50F
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0066D4DC: CloseHandle.KERNELBASE(00000000), ref: 0066D5DC
                                                                                                                                                                                                                                                                                                                                                          • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0068A16D
                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0068A180
                                                                                                                                                                                                                                                                                                                                                          • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0068A1B3
                                                                                                                                                                                                                                                                                                                                                          • TerminateProcess.KERNEL32(00000000,00000000), ref: 0068A268
                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(00000000), ref: 0068A273
                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0068A2C4
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                                                                                                                                                                                                                                                                          • String ID: SeDebugPrivilege
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2533919879-2896544425
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d6fbe84af05bb7a893f9981293ea3c49d426ed7c5a4a471ca129a1940e456d1a
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 7d6553cb5998de18956b6602725e9d7c6ec58c8964760fbedf7a402eeedbdb3f
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d6fbe84af05bb7a893f9981293ea3c49d426ed7c5a4a471ca129a1940e456d1a
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7C61E5702042029FE724EF54C494F56BBE6AF44318F18858DE8564FBA3C772ED45CB96
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 00693925
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00001036,00000000,?), ref: 0069393A
                                                                                                                                                                                                                                                                                                                                                          • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 00693954
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00693999
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001057,00000000,?), ref: 006939C6
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001061,?,0000000F), ref: 006939F4
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$Window_wcslen
                                                                                                                                                                                                                                                                                                                                                          • String ID: SysListView32
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2147712094-78025650
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 73118769e7b14837cb254e28129c53255c154bdf10db4d5eab80ef895898ae30
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 735ad541eaad044855594344c8be0048a5f25a40c52bc6b475e783e402182ef4
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 73118769e7b14837cb254e28129c53255c154bdf10db4d5eab80ef895898ae30
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F0419671A00219ABDF219F64CC45FEA7BAEEF08350F10052AF958E7381D7719D80CB94
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 0066BCFD
                                                                                                                                                                                                                                                                                                                                                          • IsMenu.USER32(00000000), ref: 0066BD1D
                                                                                                                                                                                                                                                                                                                                                          • CreatePopupMenu.USER32 ref: 0066BD53
                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemCount.USER32(01885D50), ref: 0066BDA4
                                                                                                                                                                                                                                                                                                                                                          • InsertMenuItemW.USER32(01885D50,?,00000001,00000030), ref: 0066BDCC
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                                                                                                                                                                                                                                                                                                          • String ID: 0$2
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 93392585-3793063076
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ed0c1e83e158664b11123be5123f6eb76b415bd4e8c3fd2b68b52dd87d46f7bc
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6726c2c7c72eb25747e7c73ef6c55a594a01fbd344fb8fa64646f852ff73df9f
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ed0c1e83e158664b11123be5123f6eb76b415bd4e8c3fd2b68b52dd87d46f7bc
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3751AF70A00245EBDF20CFA8D884BEEBBFABF45364F14625AE451DB391D7709981CB61
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 00622D4B
                                                                                                                                                                                                                                                                                                                                                          • ___except_validate_context_record.LIBVCRUNTIME ref: 00622D53
                                                                                                                                                                                                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 00622DE1
                                                                                                                                                                                                                                                                                                                                                          • __IsNonwritableInCurrentImage.LIBCMT ref: 00622E0C
                                                                                                                                                                                                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 00622E61
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                                                                                                                                          • String ID: &Hb$csm
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1170836740-3771867737
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 2c48d9e18089e7227bc5464d3e7bada1840a91f235490ead155415fd59d9d863
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 174eb6fdd70d434ba2a593eb69a60ee83d981992cfe02dffeddb79c319540bc8
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2c48d9e18089e7227bc5464d3e7bada1840a91f235490ead155415fd59d9d863
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4341D534E0062AABCF10DF68D855AEEBBB6BF45324F148559E8146B392D735EA01CF90
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • LoadIconW.USER32(00000000,00007F03), ref: 0066C913
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: IconLoad
                                                                                                                                                                                                                                                                                                                                                          • String ID: blank$info$question$stop$warning
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2457776203-404129466
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b7897e078d8a54882c9c0a6a9e4cc58f477a356df7be7e4c91301af21e3dde81
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d126895177760170ac1579e9c957c365a3e933b1a46be1ce61224eca6556fa15
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b7897e078d8a54882c9c0a6a9e4cc58f477a356df7be7e4c91301af21e3dde81
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F2113D31689B06BAE7049B54EC83DFA279EDF15374B10012FF544E6282DB705D00567C
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: CleanupStartup_strcatgethostbynamegethostnameinet_ntoa
                                                                                                                                                                                                                                                                                                                                                          • String ID: 0.0.0.0
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 642191829-3771769585
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 83e146ba9f583d700ab6a5f7e871229f39e297f79437dfe8935d5e70aa8bb450
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d9f2f92e477196cd2e4dd5820a03bbed37627109a614f29c0163927098657b5f
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 83e146ba9f583d700ab6a5f7e871229f39e297f79437dfe8935d5e70aa8bb450
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 06112C71E04114BFCB60AF60EC0AEEE777EDF11720F01016EF545AA191EFB18A818AA4
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen$LocalTime
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 952045576-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b1520bd6ef09bf3929a759048a661c573efb1c2d15672fbd0e6dd9d0e19a81ca
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 48b18d5914c3a13d72ff76668f96ca9bc03ee7bee5844b6fb94c36ddef2d53ae
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b1520bd6ef09bf3929a759048a661c573efb1c2d15672fbd0e6dd9d0e19a81ca
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B741D265C11628B5CB51EBF4D88A9CFB3AAAF05310F10846AF518E3121FB35E345C7E9
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,0065682C,00000004,00000000,00000000), ref: 0061F953
                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(FFFFFFFF,00000006,?,00000000,?,0065682C,00000004,00000000,00000000), ref: 0065F3D1
                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,0065682C,00000004,00000000,00000000), ref: 0065F454
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: ShowWindow
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1268545403-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 8acca34d96ff73ee0eb7585c8478f1f255afa2f8f1c56c8422a6d07015d45462
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: cae0576058f932de866beacdf8d37717660e6e1317a78232cc82eac4d552ecdc
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8acca34d96ff73ee0eb7585c8478f1f255afa2f8f1c56c8422a6d07015d45462
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 54415B30608680BED734AF29C8987EA7B97AB46331F5C483DF48756761C631A8C6DB50
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 00692D1B
                                                                                                                                                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 00692D23
                                                                                                                                                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00692D2E
                                                                                                                                                                                                                                                                                                                                                          • ReleaseDC.USER32(00000000,00000000), ref: 00692D3A
                                                                                                                                                                                                                                                                                                                                                          • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 00692D76
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 00692D87
                                                                                                                                                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,00695A65,?,?,000000FF,00000000,?,000000FF,?), ref: 00692DC2
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 00692DE1
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3864802216-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b9d88a3f0256aac4a982e2d8c416e053332e7d02451f107b44476054b0a97ab2
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 922a87efd24ea36c3ab88497ac0d88d0b8a8f938b5fcec821032364d55f3fa06
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b9d88a3f0256aac4a982e2d8c416e053332e7d02451f107b44476054b0a97ab2
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 20316972201214BBEF218F508C8AFFB3BAEEF09725F044056FE089A691C6759C51CBB4
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: _memcmp
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2931989736-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: f6c820b6b4be5e7115cd23d4053d0456d0443e2e9ef20fd5b84ae93a70236d53
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: afbe77b998de3eddbfba2a46aa7e95a937294af7b25ab06d43e2c0f4fb1ed015
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f6c820b6b4be5e7115cd23d4053d0456d0443e2e9ef20fd5b84ae93a70236d53
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7D21F561644E19B7D6149620DDA3FFB234FAF21394F458024FD06DAA81FB21ED21C5E9
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                          • String ID: NULL Pointer assignment$Not an Object type
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 0-572801152
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d02fa393ca238b1585d3ac1dc8ebc5e6f01a3125097763ddf9ff0895b3cb1dc1
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e62d867310302d89e8b8331bca38b02e9675d871ae290750cc7adb98df8494e3
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d02fa393ca238b1585d3ac1dc8ebc5e6f01a3125097763ddf9ff0895b3cb1dc1
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 61D1C275A0060A9FDF10EF98C884BEEB7B6BF48354F148269E916AB380E771DD45CB50
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetCPInfo.KERNEL32(00000000,00000000,?,7FFFFFFF,?,?,006417FB,00000000,00000000,?,00000000,?,?,?,?,00000000), ref: 006415CE
                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000000,00000000,00000000,?,006417FB,00000000,00000000,?,00000000,?,?,?,?), ref: 00641651
                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000000,00000000,006417FB,?,006417FB,00000000,00000000,?,00000000,?,?,?,?), ref: 006416E4
                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000000,00000000,00000000,?,006417FB,00000000,00000000,?,00000000,?,?,?,?), ref: 006416FB
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00633820: RtlAllocateHeap.NTDLL(00000000,?,006D1444,?,0061FDF5,?,?,0060A976,00000010,006D1440,006013FC,?,006013C6,?,00601129), ref: 00633852
                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000000,00000000,00000000,?,006417FB,00000000,00000000,?,00000000,?,?,?,?), ref: 00641777
                                                                                                                                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 006417A2
                                                                                                                                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 006417AE
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: ByteCharMultiWide$__freea$AllocateHeapInfo
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2829977744-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 9766c264f1204c5e418d326387fbc6ccbedd48134deb56a912f3ac2d2c4de023
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 0bef1b48e6f81d293dadf9b4a1560f74e5b54502553c80330d47d295a9b06166
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9766c264f1204c5e418d326387fbc6ccbedd48134deb56a912f3ac2d2c4de023
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2191C3B1E002169ADF248F74CC91AEE7BB7AF4A750F184659E805EF241E735DC81CBA0
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Variant$ClearInit
                                                                                                                                                                                                                                                                                                                                                          • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2610073882-625585964
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d9b0ecb5f74db808ca86428396f5bbb72d4319bb2a3c9ce579b3053f9c415fb8
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 90d6391b7133f3e345555530d78e4cd067e7317cdc30337f9c7de8dfe8e5f7d7
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d9b0ecb5f74db808ca86428396f5bbb72d4319bb2a3c9ce579b3053f9c415fb8
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D3917171A00216ABDF24DFA5C844FEEBBBAEF45714F14865DF505AB280DB709941CFA0
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • SafeArrayGetVartype.OLEAUT32(00000001,?), ref: 0067125C
                                                                                                                                                                                                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00671284
                                                                                                                                                                                                                                                                                                                                                          • SafeArrayUnaccessData.OLEAUT32(00000001), ref: 006712A8
                                                                                                                                                                                                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 006712D8
                                                                                                                                                                                                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 0067135F
                                                                                                                                                                                                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 006713C4
                                                                                                                                                                                                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00671430
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: ArraySafe$Data$Access$UnaccessVartype
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2550207440-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: af313821944ef8d16b75f9be3d82dee4793eeadc7084e181ca85772f5a5a7dc1
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c3d57547e78a0a0a997f8b58d0acbee3a1a99fbd871c0d8cd4a0b17a29f12974
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: af313821944ef8d16b75f9be3d82dee4793eeadc7084e181ca85772f5a5a7dc1
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E991F671A002099FDB00DF98C884BFE77FAFF46725F14802AE954EB292D774A941CB94
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3225163088-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 4bf760d9d6ec33cf755df72b07952a459bbd73e4b391bed77e48ee31bb66494d
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 29d76d57c6ccb3f668bf3299ced7f6aae418007b8ce5c22ad34b217992478a03
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4bf760d9d6ec33cf755df72b07952a459bbd73e4b391bed77e48ee31bb66494d
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 10912A71D00219EFCB10CFA9CC54AEEBBBAFF49320F144559E515B7251D375AA82CB60
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 0068396B
                                                                                                                                                                                                                                                                                                                                                          • CharUpperBuffW.USER32(?,?), ref: 00683A7A
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00683A8A
                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00683C1F
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00670CDF: VariantInit.OLEAUT32(00000000), ref: 00670D1F
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00670CDF: VariantCopy.OLEAUT32(?,?), ref: 00670D28
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00670CDF: VariantClear.OLEAUT32(?), ref: 00670D34
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Variant$ClearInit$BuffCharCopyUpper_wcslen
                                                                                                                                                                                                                                                                                                                                                          • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4137639002-1221869570
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 00f518335a0ce9733712ba82e4122fc27d0cfe09e8308260a9d6774696eacca3
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: a45192d743d06f01407dc1685b6d1965c18551b1cb1a3dcc652d417995fa6c60
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 00f518335a0ce9733712ba82e4122fc27d0cfe09e8308260a9d6774696eacca3
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E7917B746083019FC744EF24C48096AB7E6FF88714F14892DF8899B351DB31EE46CB96
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0066000E: CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,0065FF41,80070057,?,?,?,0066035E), ref: 0066002B
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0066000E: ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0065FF41,80070057,?,?), ref: 00660046
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0066000E: lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0065FF41,80070057,?,?), ref: 00660054
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0066000E: CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0065FF41,80070057,?), ref: 00660064
                                                                                                                                                                                                                                                                                                                                                          • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,00000001,?,?), ref: 00684C51
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00684D59
                                                                                                                                                                                                                                                                                                                                                          • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,?), ref: 00684DCF
                                                                                                                                                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(?), ref: 00684DDA
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: FreeFromProgTask$CreateInitializeInstanceSecurity_wcslenlstrcmpi
                                                                                                                                                                                                                                                                                                                                                          • String ID: NULL Pointer assignment
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 614568839-2785691316
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 3c5fac4e6f44cf031f23d574b358e64049971c134c41bc5b2c2616bf2acfd3c6
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: b9efad6d665f7c26258e3f5d35276c1dd43fe0146d2029407cb2ad99ad3702a5
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3c5fac4e6f44cf031f23d574b358e64049971c134c41bc5b2c2616bf2acfd3c6
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AB912A71D0021EAFDF14EFA4D891EEEB7BABF08310F108669E515A7291DB705A45CFA0
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetMenu.USER32(?), ref: 00692183
                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemCount.USER32(00000000), ref: 006921B5
                                                                                                                                                                                                                                                                                                                                                          • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 006921DD
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00692213
                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemID.USER32(?,?), ref: 0069224D
                                                                                                                                                                                                                                                                                                                                                          • GetSubMenu.USER32(?,?), ref: 0069225B
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00663A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00663A57
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00663A3D: GetCurrentThreadId.KERNEL32 ref: 00663A5E
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00663A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,006625B3), ref: 00663A65
                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 006922E3
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0066E97B: Sleep.KERNEL32 ref: 0066E9F3
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Menu$Thread$Item$AttachCountCurrentInputMessagePostProcessSleepStringWindow_wcslen
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4196846111-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: fa4562d39ff3b504335ae08d0d60d0b53df0ccd48608e5d141ef03ce119dd03c
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 77e20745818d490dd192d5532e668c8cf32341937ad5f02b52e0d68d1fa37cf8
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fa4562d39ff3b504335ae08d0d60d0b53df0ccd48608e5d141ef03ce119dd03c
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 41718175E00206AFCF54EF64C851AAEB7FAEF48320F148459E916EB741DB34EE418B90
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetParent.USER32(?), ref: 0066AEF9
                                                                                                                                                                                                                                                                                                                                                          • GetKeyboardState.USER32(?), ref: 0066AF0E
                                                                                                                                                                                                                                                                                                                                                          • SetKeyboardState.USER32(?), ref: 0066AF6F
                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000101,00000010,?), ref: 0066AF9D
                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000101,00000011,?), ref: 0066AFBC
                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000101,00000012,?), ref: 0066AFFD
                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000101,0000005B,?), ref: 0066B020
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 87235514-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: adedf13d8bf6c4d1835a94b32c53329703a61b54ddedaa92ad90e4e6b6961d42
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 3f67b90d583194637eb3a76642d41fbde37656f1036442bdec2e7e800d0d1c63
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: adedf13d8bf6c4d1835a94b32c53329703a61b54ddedaa92ad90e4e6b6961d42
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7851E2B0A143D17DFB368274CC45BFABEEA5B06304F089489E1D9959C3C3A9ACC4DB52
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetParent.USER32(00000000), ref: 0066AD19
                                                                                                                                                                                                                                                                                                                                                          • GetKeyboardState.USER32(?), ref: 0066AD2E
                                                                                                                                                                                                                                                                                                                                                          • SetKeyboardState.USER32(?), ref: 0066AD8F
                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 0066ADBB
                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 0066ADD8
                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 0066AE17
                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 0066AE38
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 87235514-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 8c87b1b3cab18c7c5fb818e7317bcd56c8626d0dc75864fab0ec4290caf60195
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 04cdca6660d4c16cae71517938e62a79da3817f175435034970303e91877e3f6
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8c87b1b3cab18c7c5fb818e7317bcd56c8626d0dc75864fab0ec4290caf60195
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B15106B16047D13DFB3283B48C95BBA7EEA5F06300F088489E1D5669C3C295EC84EB62
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetConsoleCP.KERNEL32(00643CD6,?,?,?,?,?,?,?,?,00635BA3,?,?,00643CD6,?,?), ref: 00635470
                                                                                                                                                                                                                                                                                                                                                          • __fassign.LIBCMT ref: 006354EB
                                                                                                                                                                                                                                                                                                                                                          • __fassign.LIBCMT ref: 00635506
                                                                                                                                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,00643CD6,00000005,00000000,00000000), ref: 0063552C
                                                                                                                                                                                                                                                                                                                                                          • WriteFile.KERNEL32(?,00643CD6,00000000,00635BA3,00000000,?,?,?,?,?,?,?,?,?,00635BA3,?), ref: 0063554B
                                                                                                                                                                                                                                                                                                                                                          • WriteFile.KERNEL32(?,?,00000001,00635BA3,00000000,?,?,?,?,?,?,?,?,?,00635BA3,?), ref: 00635584
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1324828854-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 85115335d00cd0fd225ba3e4b277e0d46d0b05fbfdf9e4484e868cef3de1f007
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 2b992f9abe573dfe2ca2923ad7e137e1b1589d7b60cf13f49d32d713e4914bb3
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 85115335d00cd0fd225ba3e4b277e0d46d0b05fbfdf9e4484e868cef3de1f007
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F051D570E006499FDB10CFA8D845AEEBBFAEF09310F14455AF956E7391D730AA41CBA0
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0068304E: inet_addr.WSOCK32(?), ref: 0068307A
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0068304E: _wcslen.LIBCMT ref: 0068309B
                                                                                                                                                                                                                                                                                                                                                          • socket.WSOCK32(00000002,00000001,00000006), ref: 00681112
                                                                                                                                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00681121
                                                                                                                                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 006811C9
                                                                                                                                                                                                                                                                                                                                                          • closesocket.WSOCK32(00000000), ref: 006811F9
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorLast$_wcslenclosesocketinet_addrsocket
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2675159561-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: aefe17ccce65badb6473926216f5b837beaab66479ca62a946a63a45935988f3
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e573f02d5553bd3b1890c155d1b9a73e99da060da1d8089c654ffa8071c501ba
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: aefe17ccce65badb6473926216f5b837beaab66479ca62a946a63a45935988f3
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1041D431600214AFDB10AF54C888BEABBEFEF46364F148259F9559F391C770AD42CBA1
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0066DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,0066CF22,?), ref: 0066DDFD
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0066DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,0066CF22,?), ref: 0066DE16
                                                                                                                                                                                                                                                                                                                                                          • lstrcmpiW.KERNEL32(?,?), ref: 0066CF45
                                                                                                                                                                                                                                                                                                                                                          • MoveFileW.KERNEL32(?,?), ref: 0066CF7F
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0066D005
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0066D01B
                                                                                                                                                                                                                                                                                                                                                          • SHFileOperationW.SHELL32(?), ref: 0066D061
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: FileFullNamePath_wcslen$MoveOperationlstrcmpi
                                                                                                                                                                                                                                                                                                                                                          • String ID: \*.*
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3164238972-1173974218
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 524d2f9491e529baed153a730b7a0dd45893be8494285cb2684c6d180b2399b1
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: daa57911c9c372f4bfc688770112c48621a0938979150f84eb93183914788e0c
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 524d2f9491e529baed153a730b7a0dd45893be8494285cb2684c6d180b2399b1
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DA416771D451189FDF52EFA4D981AEEB7BAAF48380F0000EAE545EB141EA34A785CB54
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 00692E1C
                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00692E4F
                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00692E84
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 00692EB6
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 00692EE0
                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00692EF1
                                                                                                                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00692F0B
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: LongWindow$MessageSend
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2178440468-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 3724480404d6be313945dbec645f39758b45c612948bce49088ff248e5a4ea35
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 908e342c211f5a44bc699a30a9f742ff11ae4fc5b55b33a6631110b155e636bc
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3724480404d6be313945dbec645f39758b45c612948bce49088ff248e5a4ea35
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 65311235645242AFDF21CF18DCE4FA537EAEB8A720F151166FA048F6B2CB71A840DB50
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00667769
                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 0066778F
                                                                                                                                                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(00000000), ref: 00667792
                                                                                                                                                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(?), ref: 006677B0
                                                                                                                                                                                                                                                                                                                                                          • SysFreeString.OLEAUT32(?), ref: 006677B9
                                                                                                                                                                                                                                                                                                                                                          • StringFromGUID2.OLE32(?,?,00000028), ref: 006677DE
                                                                                                                                                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(?), ref: 006677EC
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3761583154-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b79d54ec038d540d847d5be58fea469d5eb9caf9bdc68b2be99df9c5e3d24b18
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 0dd10ab7aa3d8ab4bd5895a6032b1fb86a59e277fcd161e3ce8d3f78e6ac4fe4
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b79d54ec038d540d847d5be58fea469d5eb9caf9bdc68b2be99df9c5e3d24b18
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4D21A176608219AFDF10DFA8CD88CFB7BEEEB09768B048026FA15DB250D674DC418764
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00667842
                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00667868
                                                                                                                                                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(00000000), ref: 0066786B
                                                                                                                                                                                                                                                                                                                                                          • SysAllocString.OLEAUT32 ref: 0066788C
                                                                                                                                                                                                                                                                                                                                                          • SysFreeString.OLEAUT32 ref: 00667895
                                                                                                                                                                                                                                                                                                                                                          • StringFromGUID2.OLE32(?,?,00000028), ref: 006678AF
                                                                                                                                                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(?), ref: 006678BD
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3761583154-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 88f871887ffd79d52301d1c0ecf46a0ad18479a9539b097a04f621f60e064bcb
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 451e733d488783ee0ecedba613556f7328d062e81951bd071601a21117ecde4a
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 88f871887ffd79d52301d1c0ecf46a0ad18479a9539b097a04f621f60e064bcb
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C0214135608204BFDB109FB8DC88DAA77EEEB09764B148139F915CB2A5DA74DC81CB64
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetStdHandle.KERNEL32(0000000C), ref: 006704F2
                                                                                                                                                                                                                                                                                                                                                          • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 0067052E
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: CreateHandlePipe
                                                                                                                                                                                                                                                                                                                                                          • String ID: nul
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e5f590be6a28cf48eea9e8db68111d142611223aa48c1b6bfccfaec57c66039d
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: af27a9f0d8a42765dba4496d63756b446d55eda081d20f4ff98e7ac0fa83b67c
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e5f590be6a28cf48eea9e8db68111d142611223aa48c1b6bfccfaec57c66039d
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6B2130B5500305EBFB209F69DD45A9A7BAAAF44724F208A19F8A5D62E0D7709941CF30
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetStdHandle.KERNEL32(000000F6), ref: 006705C6
                                                                                                                                                                                                                                                                                                                                                          • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00670601
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: CreateHandlePipe
                                                                                                                                                                                                                                                                                                                                                          • String ID: nul
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ea70593f00af1de567f6038ecb1f024adc13412899d6e673054a3de87f113b9b
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 65c6f82ba47257e360cde11393877ccd841519450531eaca96c4fbd56359ce66
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ea70593f00af1de567f6038ecb1f024adc13412899d6e673054a3de87f113b9b
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: ED21A375500305DBEB209F69CC54A9A77EAAF85730F208A1AF8A5E73D0D7709960CB30
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0060600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0060604C
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0060600E: GetStockObject.GDI32(00000011), ref: 00606060
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0060600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 0060606A
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 00694112
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 0069411F
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 0069412A
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 00694139
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 00694145
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$CreateObjectStockWindow
                                                                                                                                                                                                                                                                                                                                                          • String ID: Msctls_Progress32
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1025951953-3636473452
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 630b11d3c5849455221d17f9a8c75bacb59d5494855f5e9c120372ceb3909000
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 1acd851d8d4493dc3a4bea9cb1ea7d48ad02fb1dbd87cd44966d87b74a9ce265
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 630b11d3c5849455221d17f9a8c75bacb59d5494855f5e9c120372ceb3909000
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2B11B6B21401197EEF118F64CC85EE77F5EEF09798F014111F618E6150CA729C22DBA4
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0063D7A3: _free.LIBCMT ref: 0063D7CC
                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0063D82D
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006329C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0063D7D1,00000000,00000000,00000000,00000000,?,0063D7F8,00000000,00000007,00000000,?,0063DBF5,00000000), ref: 006329DE
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006329C8: GetLastError.KERNEL32(00000000,?,0063D7D1,00000000,00000000,00000000,00000000,?,0063D7F8,00000000,00000007,00000000,?,0063DBF5,00000000,00000000), ref: 006329F0
                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0063D838
                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0063D843
                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0063D897
                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0063D8A2
                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0063D8AD
                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0063D8B8
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 920ff52ce04604a8503e532369af832248efee07b225f8dcf7f5ca66b5203ce7
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F2115171D40B14AAD5A1BFB1EC47FCB7BEE6F00700F40082DB699A6292DA75F50546D4
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 0066DA74
                                                                                                                                                                                                                                                                                                                                                          • LoadStringW.USER32(00000000), ref: 0066DA7B
                                                                                                                                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 0066DA91
                                                                                                                                                                                                                                                                                                                                                          • LoadStringW.USER32(00000000), ref: 0066DA98
                                                                                                                                                                                                                                                                                                                                                          • MessageBoxW.USER32(00000000,?,?,00011010), ref: 0066DADC
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          • %s (%d) : ==> %s: %s %s, xrefs: 0066DAB9
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: HandleLoadModuleString$Message
                                                                                                                                                                                                                                                                                                                                                          • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4072794657-3128320259
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 8975c70c2dd109f989a51417ad0ad6715edab78cb21f1f241e09b5cfecfa11f5
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 3a2e9f3dbcf615cc5f56ee2dd3061aa0b992a271059b31f735962017a76e2941
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8975c70c2dd109f989a51417ad0ad6715edab78cb21f1f241e09b5cfecfa11f5
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 70014BF2904208BBEB10ABA4DD89EEB366DEB08311F405496B706E2141EA749E848F74
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • InterlockedExchange.KERNEL32(0187E818,0187E818), ref: 0067097B
                                                                                                                                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(0187E7F8,00000000), ref: 0067098D
                                                                                                                                                                                                                                                                                                                                                          • TerminateThread.KERNEL32(?,000001F6), ref: 0067099B
                                                                                                                                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(?,000003E8), ref: 006709A9
                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 006709B8
                                                                                                                                                                                                                                                                                                                                                          • InterlockedExchange.KERNEL32(0187E818,000001F6), ref: 006709C8
                                                                                                                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(0187E7F8), ref: 006709CF
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3495660284-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 1e7f5fdba09b0ddc7675d492dbb21df02ee6a8b514340239e389eb2089510cc4
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 9d95419efc0d6cb65c5672129fd8ffa99eb678ce952a89b4e79594ada5a74e28
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1e7f5fdba09b0ddc7675d492dbb21df02ee6a8b514340239e389eb2089510cc4
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9DF01D31442902EBE7415FA4EE89AD67A2ABF01712F803016F20150CA0C775A565DFA0
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • __WSAFDIsSet.WSOCK32(00000000,?), ref: 00681DC0
                                                                                                                                                                                                                                                                                                                                                          • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 00681DE1
                                                                                                                                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00681DF2
                                                                                                                                                                                                                                                                                                                                                          • htons.WSOCK32(?), ref: 00681EDB
                                                                                                                                                                                                                                                                                                                                                          • inet_ntoa.WSOCK32(?), ref: 00681E8C
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006639E8: _strlen.LIBCMT ref: 006639F2
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00683224: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,00000000,?,?,?,?,0067EC0C), ref: 00683240
                                                                                                                                                                                                                                                                                                                                                          • _strlen.LIBCMT ref: 00681F35
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: _strlen$ByteCharErrorLastMultiWidehtonsinet_ntoa
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3203458085-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 77a6367dff0572c91d821db7898d9ace029820319e3bd233f25e7447a6089377
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 0912473d41ad15405ccb85b3e5ce0225bdf0c53208da4b340dca0c90c58df586
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 77a6367dff0572c91d821db7898d9ace029820319e3bd233f25e7447a6089377
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8BB19A30204340AFD724EF24C895E6A7BEAAF85318F548A4CF5565F2E2DB71ED42CB91
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 00605D30
                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00605D71
                                                                                                                                                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00605D99
                                                                                                                                                                                                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 00605ED7
                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00605EF8
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Rect$Client$Window$Screen
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1296646539-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d13b8357cc96af2c8a28c6b5b6f61324627d709f470df48f895caef681be3389
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 05d8559ccab505bbe21b11fc5b2d387dc04323974a7e72a4a348041ccfd532b8
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d13b8357cc96af2c8a28c6b5b6f61324627d709f470df48f895caef681be3389
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B4B15834A0064ADBDB14CFA9C4817EAB7F2FF58310F14941AE8AAD7290DB34AA51DF54
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • __allrem.LIBCMT ref: 006300BA
                                                                                                                                                                                                                                                                                                                                                          • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 006300D6
                                                                                                                                                                                                                                                                                                                                                          • __allrem.LIBCMT ref: 006300ED
                                                                                                                                                                                                                                                                                                                                                          • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0063010B
                                                                                                                                                                                                                                                                                                                                                          • __allrem.LIBCMT ref: 00630122
                                                                                                                                                                                                                                                                                                                                                          • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00630140
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1992179935-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 8fbb49ba762f8ece8e29681380aa111ddf72d6c7443a1a5a7b6c612577c50f6c
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ef57ff9c78a7745a725d67c7020a17c1fba5bf09c2e4ea78378e04c797e00836
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8fbb49ba762f8ece8e29681380aa111ddf72d6c7443a1a5a7b6c612577c50f6c
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1A812272A00B169BE7249F68CC52BAA73FBAF41720F24413EF551DA781E770D9048BD4
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,006282D9,006282D9,?,?,?,0063644F,00000001,00000001,8BE85006), ref: 00636258
                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,0063644F,00000001,00000001,8BE85006,?,?,?), ref: 006362DE
                                                                                                                                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,8BE85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 006363D8
                                                                                                                                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 006363E5
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00633820: RtlAllocateHeap.NTDLL(00000000,?,006D1444,?,0061FDF5,?,?,0060A976,00000010,006D1440,006013FC,?,006013C6,?,00601129), ref: 00633852
                                                                                                                                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 006363EE
                                                                                                                                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 00636413
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1414292761-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 1af83153e80ef774d1442d0a52232f96a43c78909afad830d2204c817ec89296
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f4dd7a4d4c4b5f2c63adab8fc9042ebef903fa1d38caf40acd442d95ca934d61
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1af83153e80ef774d1442d0a52232f96a43c78909afad830d2204c817ec89296
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7351BD72A00216BBEB258F64CC81EAF7BABEB44750F259629F805D6241EB34DD41C6E4
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00609CB3: _wcslen.LIBCMT ref: 00609CBD
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0068C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0068B6AE,?,?), ref: 0068C9B5
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0068C998: _wcslen.LIBCMT ref: 0068C9F1
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0068C998: _wcslen.LIBCMT ref: 0068CA68
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0068C998: _wcslen.LIBCMT ref: 0068CA9E
                                                                                                                                                                                                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0068BCCA
                                                                                                                                                                                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0068BD25
                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 0068BD6A
                                                                                                                                                                                                                                                                                                                                                          • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 0068BD99
                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,00000000), ref: 0068BDF3
                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 0068BDFF
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpperValue
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1120388591-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 2a2f1aafd82ce57858eb174208e1d08e533495d07cded82be00f92d4e80a2d70
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 4cc2dc4cd36b34a7ab4b1471c7196493c59191e9a1b99689cd6b4086bbe72dde
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2a2f1aafd82ce57858eb174208e1d08e533495d07cded82be00f92d4e80a2d70
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0F817D30208241EFD714EF24C895E6ABBE6FF84308F149A5DF5594B2A2DB31ED45CB92
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(00000035), ref: 0065F7B9
                                                                                                                                                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(00000001), ref: 0065F860
                                                                                                                                                                                                                                                                                                                                                          • VariantCopy.OLEAUT32(0065FA64,00000000), ref: 0065F889
                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(0065FA64), ref: 0065F8AD
                                                                                                                                                                                                                                                                                                                                                          • VariantCopy.OLEAUT32(0065FA64,00000000), ref: 0065F8B1
                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 0065F8BB
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Variant$ClearCopy$AllocInitString
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3859894641-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c01ea562650037787c0df44170b1ff9072873e6c23a858314583c00b3f87e764
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 23e16e14045091791c7199bb1d068eda13796260da2e1ac64539211715a3964c
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c01ea562650037787c0df44170b1ff9072873e6c23a858314583c00b3f87e764
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9951F731A00300BACF54AF65D895B69B3EBEF45712F24946BEC05DF291DB708C85CB9A
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00607620: _wcslen.LIBCMT ref: 00607625
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00606B57: _wcslen.LIBCMT ref: 00606B6A
                                                                                                                                                                                                                                                                                                                                                          • GetOpenFileNameW.COMDLG32(00000058), ref: 006794E5
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00679506
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0067952D
                                                                                                                                                                                                                                                                                                                                                          • GetSaveFileNameW.COMDLG32(00000058), ref: 00679585
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen$FileName$OpenSave
                                                                                                                                                                                                                                                                                                                                                          • String ID: X
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 83654149-3081909835
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 9be58bdde7af7d198cb62757047f2228859a66d8db6f6260f0f1a50b45124168
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 81f180f19cc88f78d9d40eb20ed04183236c070915717a4f38fd440b0f71e1fb
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9be58bdde7af7d198cb62757047f2228859a66d8db6f6260f0f1a50b45124168
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9AE1B3315043508FD768EF24C881A6BB7E6BF85314F04896DF8899B3A2DB31DD45CBA6
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00619BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00619BB2
                                                                                                                                                                                                                                                                                                                                                          • BeginPaint.USER32(?,?,?), ref: 00619241
                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 006192A5
                                                                                                                                                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 006192C2
                                                                                                                                                                                                                                                                                                                                                          • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 006192D3
                                                                                                                                                                                                                                                                                                                                                          • EndPaint.USER32(?,?,?,?,?), ref: 00619321
                                                                                                                                                                                                                                                                                                                                                          • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 006571EA
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00619339: BeginPath.GDI32(00000000), ref: 00619357
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: BeginPaintWindow$ClientLongPathRectRectangleScreenViewport
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3050599898-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 8a893a241e089d212a1632bd617015316c16a09bf6ab4814e8487ac4f4c3bc64
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f370ce93d5f41de3a534c506345d023da736cb5b4152b2155ca9213a9dbd80ea
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8a893a241e089d212a1632bd617015316c16a09bf6ab4814e8487ac4f4c3bc64
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F8419230505200AFD721DF64DCA4FFA7BBAEB46321F18022AF9648B2A1C7719985DB71
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • InterlockedExchange.KERNEL32(?,000001F5), ref: 0067080C
                                                                                                                                                                                                                                                                                                                                                          • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 00670847
                                                                                                                                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(?), ref: 00670863
                                                                                                                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(?), ref: 006708DC
                                                                                                                                                                                                                                                                                                                                                          • ReadFile.KERNEL32(?,?,0000FFFF,00000000,00000000), ref: 006708F3
                                                                                                                                                                                                                                                                                                                                                          • InterlockedExchange.KERNEL32(?,000001F6), ref: 00670921
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: CriticalExchangeFileInterlockedReadSection$EnterLeave
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3368777196-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b84851132739c2fc37aee97e9fce3c6199fc7e18b14c7549aad6baf0b205ab0b
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d057e9d6cdd6ca1a73adad64129867be1b39f8fa8cc1da33fc33a835478b3161
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b84851132739c2fc37aee97e9fce3c6199fc7e18b14c7549aad6baf0b205ab0b
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AF413B71A00205EFEF14EF54DC85AAA77BAFF04310F1480A9ED049A297DB70DE65DBA4
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(FFFFFFFF,00000000,?,00000000,00000000,?,0065F3AB,00000000,?,?,00000000,?,0065682C,00000004,00000000,00000000), ref: 0069824C
                                                                                                                                                                                                                                                                                                                                                          • EnableWindow.USER32(?,00000000), ref: 00698272
                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(FFFFFFFF,00000000), ref: 006982D1
                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(?,00000004), ref: 006982E5
                                                                                                                                                                                                                                                                                                                                                          • EnableWindow.USER32(?,00000001), ref: 0069830B
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 0069832F
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$Show$Enable$MessageSend
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 642888154-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: cccc8aa2b6eed27eb8c41103f0708e0ae6676403983abe2f18183079321af1ed
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f6608e96413c1898f17f2df9d68558ec8d3ec60ff674f58e029203c74212f516
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cccc8aa2b6eed27eb8c41103f0708e0ae6676403983abe2f18183079321af1ed
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9E419434601644AFDF21CF55C8A9BE47BEBBB0B714F18516AE5084F762CB71A941CB90
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • IsWindowVisible.USER32(?), ref: 00664C95
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 00664CB2
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 00664CEA
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00664D08
                                                                                                                                                                                                                                                                                                                                                          • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 00664D10
                                                                                                                                                                                                                                                                                                                                                          • _wcsstr.LIBVCRUNTIME ref: 00664D1A
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$BuffCharUpperVisibleWindow_wcslen_wcsstr
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 72514467-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 70063fcf5cb799114ae8e1ed41da3f8d2b9450d7c4c6f810dec1830efda8eb1f
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e08b257fdbbe7f00d0b90347221c81af54d12ff0507a972c5ad623b6421ac916
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 70063fcf5cb799114ae8e1ed41da3f8d2b9450d7c4c6f810dec1830efda8eb1f
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1C21D872604211BBEB155F39EC49EBF7BAEDF45760F14803EF805CA292EE61DC4196A0
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00603AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00603A97,?,?,00602E7F,?,?,?,00000000), ref: 00603AC2
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0067587B
                                                                                                                                                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 00675995
                                                                                                                                                                                                                                                                                                                                                          • CoCreateInstance.OLE32(0069FCF8,00000000,00000001,0069FB68,?), ref: 006759AE
                                                                                                                                                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 006759CC
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: CreateFullInitializeInstanceNamePathUninitialize_wcslen
                                                                                                                                                                                                                                                                                                                                                          • String ID: .lnk
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3172280962-24824748
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a3667b337e1484ddf71c3dfc387ce89ed24f0e82821f8bef6894a50f43bbfaf9
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: b8ea40f6d5b93cbda3be78f88b6229cf1f41fab46b8d263c7b9c2ccbbe807d16
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a3667b337e1484ddf71c3dfc387ce89ed24f0e82821f8bef6894a50f43bbfaf9
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2FD164706087019FC714DF24C490A6ABBE6FF89710F14889DF88A9B3A1DB71EC45CB92
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00660FB4: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00660FCA
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00660FB4: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00660FD6
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00660FB4: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00660FE5
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00660FB4: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00660FEC
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00660FB4: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00661002
                                                                                                                                                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?,00000000,00661335), ref: 006617AE
                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000000), ref: 006617BA
                                                                                                                                                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 006617C1
                                                                                                                                                                                                                                                                                                                                                          • CopySid.ADVAPI32(00000000,00000000,?), ref: 006617DA
                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000,00661335), ref: 006617EE
                                                                                                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 006617F5
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3008561057-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 47b7f32d0f01ad905ddd4f85bd34af561380bd55a9acffe9eb0c528ed9bdb08c
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f67d21f4b720afe5136ccb7bb858c7a633d2a91d7de26b613131262ed2cb16ce
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 47b7f32d0f01ad905ddd4f85bd34af561380bd55a9acffe9eb0c528ed9bdb08c
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 18118B32600205FFDB109FA4CC49BEF7BAEEB46365F184419F981AB210D736AA44DB64
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 006614FF
                                                                                                                                                                                                                                                                                                                                                          • OpenProcessToken.ADVAPI32(00000000), ref: 00661506
                                                                                                                                                                                                                                                                                                                                                          • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 00661515
                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000004), ref: 00661520
                                                                                                                                                                                                                                                                                                                                                          • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 0066154F
                                                                                                                                                                                                                                                                                                                                                          • DestroyEnvironmentBlock.USERENV(00000000), ref: 00661563
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1413079979-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 9db46c8fd329a4ceebfe152db8d9e3426a4ae0598a60e4036adf0b4cd3874557
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 64f371e59a552fc0fbbe03af1ddec921cbbcbfa2d398092e70630efd4683592b
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9db46c8fd329a4ceebfe152db8d9e3426a4ae0598a60e4036adf0b4cd3874557
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0211597250124DABDF11CFA8EE49FDE7BAEEF49754F084015FA05A6160C3728E60DB60
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,00623379,00622FE5), ref: 00623390
                                                                                                                                                                                                                                                                                                                                                          • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 0062339E
                                                                                                                                                                                                                                                                                                                                                          • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 006233B7
                                                                                                                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,?,00623379,00622FE5), ref: 00623409
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3852720340-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 172a71a941a20e0993423f94b7aecd5989c31802fa1b1077259b2e9c51009019
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 662bc44077efd6b1a720ddb0defaff90293785dbd75d86b00f72f801afa12d98
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 172a71a941a20e0993423f94b7aecd5989c31802fa1b1077259b2e9c51009019
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 43012832708B31BEE71437747C999A62A9BEB15775720022DF410843F0EF164E035D48
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,00635686,00643CD6,?,00000000,?,00635B6A,?,?,?,?,?,0062E6D1,?,006C8A48), ref: 00632D78
                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00632DAB
                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00632DD3
                                                                                                                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,?,?,?,?,0062E6D1,?,006C8A48,00000010,00604F4A,?,?,00000000,00643CD6), ref: 00632DE0
                                                                                                                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,?,?,?,?,0062E6D1,?,006C8A48,00000010,00604F4A,?,?,00000000,00643CD6), ref: 00632DEC
                                                                                                                                                                                                                                                                                                                                                          • _abort.LIBCMT ref: 00632DF2
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3160817290-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 471f163bc5f098e984ee4dac06c076a3175d504b947fe55c243044c60a2a3b75
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 4b8e640ce2b06bf90b50a121dcaadf253f3dddfec46569014c31794b3140586a
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 471f163bc5f098e984ee4dac06c076a3175d504b947fe55c243044c60a2a3b75
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BEF0C8319056126BC7522739BC36F5B255BAFC17B1F25141DF824927D2EE34890251E4
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00619639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00619693
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00619639: SelectObject.GDI32(?,00000000), ref: 006196A2
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00619639: BeginPath.GDI32(?), ref: 006196B9
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00619639: SelectObject.GDI32(?,00000000), ref: 006196E2
                                                                                                                                                                                                                                                                                                                                                          • MoveToEx.GDI32(?,-00000002,00000000,00000000), ref: 00698A4E
                                                                                                                                                                                                                                                                                                                                                          • LineTo.GDI32(?,00000003,00000000), ref: 00698A62
                                                                                                                                                                                                                                                                                                                                                          • MoveToEx.GDI32(?,00000000,-00000002,00000000), ref: 00698A70
                                                                                                                                                                                                                                                                                                                                                          • LineTo.GDI32(?,00000000,00000003), ref: 00698A80
                                                                                                                                                                                                                                                                                                                                                          • EndPath.GDI32(?), ref: 00698A90
                                                                                                                                                                                                                                                                                                                                                          • StrokePath.GDI32(?), ref: 00698AA0
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 43455801-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 5a04a93330e042eaa4c7ad8b8eb47ce60135615a2f4d7f6d2569f2f1996e7b1e
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 1fcba383dab4bedf1b2bfdd28d74d6c6a2f035c8a5e888f5a7742e42492a87a1
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5a04a93330e042eaa4c7ad8b8eb47ce60135615a2f4d7f6d2569f2f1996e7b1e
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D111097600010CFFEF129F90DC88EEA7F6EEB09364F048012FA199A5A1C7729D55DBA0
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 00665218
                                                                                                                                                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,00000058), ref: 00665229
                                                                                                                                                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00665230
                                                                                                                                                                                                                                                                                                                                                          • ReleaseDC.USER32(00000000,00000000), ref: 00665238
                                                                                                                                                                                                                                                                                                                                                          • MulDiv.KERNEL32(000009EC,?,00000000), ref: 0066524F
                                                                                                                                                                                                                                                                                                                                                          • MulDiv.KERNEL32(000009EC,00000001,?), ref: 00665261
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: CapsDevice$Release
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1035833867-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ebb964dd8d04c3fb186b4349d0bec0c15f1acfdc65e029cdc9a4f480de28e382
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: bc8d2f09b9806eb6a3ab443af0cb69f468e100789e0ca46faf7914723f810f07
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ebb964dd8d04c3fb186b4349d0bec0c15f1acfdc65e029cdc9a4f480de28e382
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 34014F75A00719BBEB109FA69C4AE5EBFBDEB48761F044066FA05A7781D6709900CBA0
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(0000005B,00000000), ref: 00601BF4
                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000010,00000000), ref: 00601BFC
                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(000000A0,00000000), ref: 00601C07
                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(000000A1,00000000), ref: 00601C12
                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000011,00000000), ref: 00601C1A
                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000012,00000000), ref: 00601C22
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Virtual
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4278518827-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 10964aaa66ebfbfe07b6896913465bf246d69cf2c459a669a00df0917928247f
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 97e49050b9f2431f7dc9bbd93795008ae3629ec33b1a67280dbd02e105714a86
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 10964aaa66ebfbfe07b6896913465bf246d69cf2c459a669a00df0917928247f
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5F0167B0902B5ABDE3008F6A8C85B52FFA8FF19354F00411BA15C4BA42C7F5A864CBE5
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 0066EB30
                                                                                                                                                                                                                                                                                                                                                          • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 0066EB46
                                                                                                                                                                                                                                                                                                                                                          • GetWindowThreadProcessId.USER32(?,?), ref: 0066EB55
                                                                                                                                                                                                                                                                                                                                                          • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0066EB64
                                                                                                                                                                                                                                                                                                                                                          • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0066EB6E
                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0066EB75
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 839392675-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d6133e0bcbbc2e2967ca0e44d639c345a1eed512997c901709aa395a39347cdb
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 9dff1e49e7846544671228a9bb9289a901b246e4bd254a7c52abc3422e9297a4
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d6133e0bcbbc2e2967ca0e44d639c345a1eed512997c901709aa395a39347cdb
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 59F0BE72240518BBE7205F629C0EEEF3E7DEFCAB21F00115AF601D1490D7A01A01C6B8
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetClientRect.USER32(?), ref: 00657452
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001328,00000000,?), ref: 00657469
                                                                                                                                                                                                                                                                                                                                                          • GetWindowDC.USER32(?), ref: 00657475
                                                                                                                                                                                                                                                                                                                                                          • GetPixel.GDI32(00000000,?,?), ref: 00657484
                                                                                                                                                                                                                                                                                                                                                          • ReleaseDC.USER32(?,00000000), ref: 00657496
                                                                                                                                                                                                                                                                                                                                                          • GetSysColor.USER32(00000005), ref: 006574B0
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: ClientColorMessagePixelRectReleaseSendWindow
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 272304278-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: fbaf281b52562090ef823ef944cc7d39ccf5a656a2c9451fcc35c469a06a6265
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: a4eeab24ec76b6a1587a8c4fda3a597d8b5cfa54195e23d013848235c1d10956
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fbaf281b52562090ef823ef944cc7d39ccf5a656a2c9451fcc35c469a06a6265
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 13014B31400215EFDB515FA4EC08BEE7BBBFB04322F555165FD16A35A1CB312E51AB60
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(?,000000FF), ref: 0066187F
                                                                                                                                                                                                                                                                                                                                                          • UnloadUserProfile.USERENV(?,?), ref: 0066188B
                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00661894
                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 0066189C
                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,?), ref: 006618A5
                                                                                                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 006618AC
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 146765662-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d2fc859f9e9c13692ad43a410bfd03010d5edf4cc2404935d8decbea0d6c9538
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6045e0ed0fb2706b0bc2d6cf6cba9dc271ca60f9204c59a0c04e66ff70c260f5
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d2fc859f9e9c13692ad43a410bfd03010d5edf4cc2404935d8decbea0d6c9538
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 12E0E536004901BBDB015FA1EE0C90ABF3EFF49B32B109222F22581870CB329420EF64
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 0060BEB3
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Init_thread_footer
                                                                                                                                                                                                                                                                                                                                                          • String ID: D%m$D%m$D%m$D%mD%m
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1385522511-2677134556
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 0f9c80ab7ebd0183153ac8fb57f4fc99b83274417763def4634382dba38cd744
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 770086f43e8bfc09e98d6c1b7b54e5b146e19e2194d656a15cc0b5c43e921f71
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0f9c80ab7ebd0183153ac8fb57f4fc99b83274417763def4634382dba38cd744
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A3912A75A4020ADFCB18CF58D090AAAB7F2FF58314F24916AD945AB391D771AD82CB90
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00620242: EnterCriticalSection.KERNEL32(006D070C,006D1884,?,?,0061198B,006D2518,?,?,?,006012F9,00000000), ref: 0062024D
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00620242: LeaveCriticalSection.KERNEL32(006D070C,?,0061198B,006D2518,?,?,?,006012F9,00000000), ref: 0062028A
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00609CB3: _wcslen.LIBCMT ref: 00609CBD
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006200A3: __onexit.LIBCMT ref: 006200A9
                                                                                                                                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 00687BFB
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006201F8: EnterCriticalSection.KERNEL32(006D070C,?,?,00618747,006D2514), ref: 00620202
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006201F8: LeaveCriticalSection.KERNEL32(006D070C,?,00618747,006D2514), ref: 00620235
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: CriticalSection$EnterLeave$Init_thread_footer__onexit_wcslen
                                                                                                                                                                                                                                                                                                                                                          • String ID: +Te$5$G$Variable must be of type 'Object'.
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 535116098-3877454598
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 6d9b86349e6a7aed4dfeca47460112118692970724455b1ddda2944f32991fc7
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 69d38f53bff0852ad414a93340c64768bb388ea76dae01507eadc8a86adf8309
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6d9b86349e6a7aed4dfeca47460112118692970724455b1ddda2944f32991fc7
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AA914970A04209EFCB14EF94D8919ADB7B7AF48304F24825DF806AB392DB71EE41CB55
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00607620: _wcslen.LIBCMT ref: 00607625
                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 0066C6EE
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0066C735
                                                                                                                                                                                                                                                                                                                                                          • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 0066C79C
                                                                                                                                                                                                                                                                                                                                                          • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 0066C7CA
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: ItemMenu$Info_wcslen$Default
                                                                                                                                                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1227352736-4108050209
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: cd38f04c8786afd482315ed499072caa205d912615639d663513f18c8d968d14
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 3c78dd1936255c0c85ca39997af2778cd9979d36e014b05543f084e9362f9ea5
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cd38f04c8786afd482315ed499072caa205d912615639d663513f18c8d968d14
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7A51E171604701ABD7549F28C885ABB7BEAAF89320F040A2EF9D5D72D1DB70DC04DB56
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • ShellExecuteExW.SHELL32(0000003C), ref: 0068AEA3
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00607620: _wcslen.LIBCMT ref: 00607625
                                                                                                                                                                                                                                                                                                                                                          • GetProcessId.KERNEL32(00000000), ref: 0068AF38
                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0068AF67
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: CloseExecuteHandleProcessShell_wcslen
                                                                                                                                                                                                                                                                                                                                                          • String ID: <$@
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 146682121-1426351568
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a420c0afad38bdc9a8fdeef32a32b050448f3b69174604973358b9c63fb07121
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: fbe5dd3c3cd915f77f0044c162fd7ec8e26982c291402c83419a0eb358dd3bb0
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a420c0afad38bdc9a8fdeef32a32b050448f3b69174604973358b9c63fb07121
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0C715970A00615DFDB14EF94C484A9EBBF2BF08314F04859EE856AB3A2CB75ED41CB95
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 00667206
                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 0066723C
                                                                                                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 0066724D
                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 006672CF
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                                                                                                                                                                                                                                                                          • String ID: DllGetClassObject
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 753597075-1075368562
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 9cdca07413688089fa3c5e669d14c610dacb7d9d2fdbc2d42100493ef7cb8d60
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: dbe2b59b9650ffe88b669ee7da5c5eac98388de3f029fb5cb628620342e874e0
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9cdca07413688089fa3c5e669d14c610dacb7d9d2fdbc2d42100493ef7cb8d60
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BB417E71A04204EFDB15CF54C894A9A7BAEEF44318F1580ADFD059F20AD7B0DA45CBA4
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00693E35
                                                                                                                                                                                                                                                                                                                                                          • IsMenu.USER32(?), ref: 00693E4A
                                                                                                                                                                                                                                                                                                                                                          • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00693E92
                                                                                                                                                                                                                                                                                                                                                          • DrawMenuBar.USER32 ref: 00693EA5
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Menu$Item$DrawInfoInsert
                                                                                                                                                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3076010158-4108050209
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 28e0e581799120a2e7b5b889b3ae5ce3e0fcd60aa9c82f1c09737021dd09f95a
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 9d8ef24cb7efe882e01ae3b2e59cba8aa0bbc29d9d0e74a2c713a4d71975d45b
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 28e0e581799120a2e7b5b889b3ae5ce3e0fcd60aa9c82f1c09737021dd09f95a
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D0413775A01219AFDF10DF50D884AEABBBAFF49364F04412AE905ABB50D730AE55CF60
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00609CB3: _wcslen.LIBCMT ref: 00609CBD
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00663CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00663CCA
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 00661E66
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 00661E79
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000189,?,00000000), ref: 00661EA9
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00606B57: _wcslen.LIBCMT ref: 00606B6A
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$_wcslen$ClassName
                                                                                                                                                                                                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2081771294-1403004172
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 8a65e1d07697138d3e083f528cd1428229471605828ac1edb6e6c6616cfd9f57
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 5f500eb1900e4e6dbc617f7ab02593febbce708a1325f1e3e4804bf18c34f44c
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8a65e1d07697138d3e083f528cd1428229471605828ac1edb6e6c6616cfd9f57
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 92210571A40104BBDB18AB64DC45CFFBBBBDF46360B18411DF825AB2E1DB75890A9630
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 00692F8D
                                                                                                                                                                                                                                                                                                                                                          • LoadLibraryW.KERNEL32(?), ref: 00692F94
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 00692FA9
                                                                                                                                                                                                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 00692FB1
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$DestroyLibraryLoadWindow
                                                                                                                                                                                                                                                                                                                                                          • String ID: SysAnimate32
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3529120543-1011021900
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 6964876f6077c2750a1b0256789148884851d0ac56822ef308337768cfe57a7f
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 03a04e57513bf4b62d175e9a56cfb0b31e41bbc3d4fada9b1b737c6877237633
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6964876f6077c2750a1b0256789148884851d0ac56822ef308337768cfe57a7f
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0421AC7224020ABBEF108F64DCA0EBB37BEEB59764F100619F954D6690D771DC519760
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00624D1E,006328E9,?,00624CBE,006328E9,006C88B8,0000000C,00624E15,006328E9,00000002), ref: 00624D8D
                                                                                                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00624DA0
                                                                                                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,?,00624D1E,006328E9,?,00624CBE,006328E9,006C88B8,0000000C,00624E15,006328E9,00000002,00000000), ref: 00624DC3
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                                                                                                                          • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b7741cc88839570a3d650bef99eb7bf0b60ed80fe447dd2ae5d8f05d62bdd596
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 9202926d946e06f91ddf19905688f59f76aaada4a7b6c33edccbd1952cccd55c
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b7741cc88839570a3d650bef99eb7bf0b60ed80fe447dd2ae5d8f05d62bdd596
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BCF04F34A40618BBEB119F94EC49BEDBFBAEF44761F4001A9F809A2660CF319D40CE94
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00604EDD,?,006D1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00604E9C
                                                                                                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00604EAE
                                                                                                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,00604EDD,?,006D1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00604EC0
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                                                                                                                          • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 145871493-3689287502
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 5e3e50d98256171858ac4e7020eec731f17a5df83968ef97e2943a84d4ad9ca9
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 0eeb2617c37a09a33c3b0be30aaf0ba3ff9530874b620184a7572e939ae88e1d
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5e3e50d98256171858ac4e7020eec731f17a5df83968ef97e2943a84d4ad9ca9
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 13E08635A416225BD3311B25BC18BAB655EAF81B727050116FD04D2750DF60CD0240E4
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00643CDE,?,006D1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00604E62
                                                                                                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00604E74
                                                                                                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,00643CDE,?,006D1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00604E87
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                                                                                                                          • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 145871493-1355242751
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 5ff93f358ebfe18140077961a2709166f0a8eda9581a77daf6d7c408489fd37a
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d236bc1a28b30e8c5729decd3fdcf52eae57eb8363ecc83a448bfc1da1642a6e
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5ff93f358ebfe18140077961a2709166f0a8eda9581a77daf6d7c408489fd37a
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A5D0C23154263157CB321F24BC08EDB2A1FAF81B31346011ABA08A2294CFA0CD0181D4
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00672C05
                                                                                                                                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?), ref: 00672C87
                                                                                                                                                                                                                                                                                                                                                          • CopyFileW.KERNEL32(?,?,00000000,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 00672C9D
                                                                                                                                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00672CAE
                                                                                                                                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00672CC0
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: File$Delete$Copy
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3226157194-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 2dbec1675783a63272456cf6a63ba11edbc5efb76ced3de283416e20874f740e
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 86c3fb0f0ba3429ed43da9ed1afe909a23ea9f437c0097b79f31aba172296625
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2dbec1675783a63272456cf6a63ba11edbc5efb76ced3de283416e20874f740e
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BEB17F71D00129ABDF55DFA4CC95EDFB7BEEF48350F1080AAF609E6141EA309A448F65
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetCurrentProcessId.KERNEL32 ref: 0068A427
                                                                                                                                                                                                                                                                                                                                                          • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 0068A435
                                                                                                                                                                                                                                                                                                                                                          • GetProcessIoCounters.KERNEL32(00000000,?), ref: 0068A468
                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 0068A63D
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3488606520-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 709433ba1054879d34760a3249568075dedb96a133b4c17fbe42b5514f6e8404
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 138712216c514565e069a469ab1604ae1dbc3b9de89000f28586ac77c0513f75
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 709433ba1054879d34760a3249568075dedb96a133b4c17fbe42b5514f6e8404
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7FA1C4716043019FE724EF14C882F2AB7E6AF84714F14891DF9599B3D2DBB0EC418B96
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,006A3700), ref: 0063BB91
                                                                                                                                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,006D121C,000000FF,00000000,0000003F,00000000,?,?), ref: 0063BC09
                                                                                                                                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,006D1270,000000FF,?,0000003F,00000000,?), ref: 0063BC36
                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0063BB7F
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006329C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0063D7D1,00000000,00000000,00000000,00000000,?,0063D7F8,00000000,00000007,00000000,?,0063DBF5,00000000), ref: 006329DE
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006329C8: GetLastError.KERNEL32(00000000,?,0063D7D1,00000000,00000000,00000000,00000000,?,0063D7F8,00000000,00000007,00000000,?,0063DBF5,00000000,00000000), ref: 006329F0
                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0063BD4B
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: ByteCharMultiWide_free$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1286116820-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 4699fbd1c4012c4e9c63ad34c994a07f03abc0f42189a2e42d55af7907f67d5e
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 4ba3d6a26c5691d921cd0973d1ac7d7b1ffcfaed5d9f466b1989add8edbf373d
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4699fbd1c4012c4e9c63ad34c994a07f03abc0f42189a2e42d55af7907f67d5e
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7851F971D00219AFDB20EF659C419AEB7BEEF41320F10226FE615D7291DB719E818BD4
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0066DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,0066CF22,?), ref: 0066DDFD
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0066DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,0066CF22,?), ref: 0066DE16
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0066E199: GetFileAttributesW.KERNEL32(?,0066CF95), ref: 0066E19A
                                                                                                                                                                                                                                                                                                                                                          • lstrcmpiW.KERNEL32(?,?), ref: 0066E473
                                                                                                                                                                                                                                                                                                                                                          • MoveFileW.KERNEL32(?,?), ref: 0066E4AC
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0066E5EB
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0066E603
                                                                                                                                                                                                                                                                                                                                                          • SHFileOperationW.SHELL32(?,?,?,?,?,?), ref: 0066E650
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: File$FullNamePath_wcslen$AttributesMoveOperationlstrcmpi
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3183298772-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 3bc608cb4a050ca424ccae42106518750c2499b50e5c9dc0e77d1a7f5f1e9ed7
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 17a3315e877078cd8bd1a800c5e7f590990cfd3f7d9ad9ea0a2711dced4f389f
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3bc608cb4a050ca424ccae42106518750c2499b50e5c9dc0e77d1a7f5f1e9ed7
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9851C7B24087845BC764DBA0DC819DFB3EEAF84340F00491EF589D3191EF75A2888B6A
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00609CB3: _wcslen.LIBCMT ref: 00609CBD
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0068C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0068B6AE,?,?), ref: 0068C9B5
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0068C998: _wcslen.LIBCMT ref: 0068C9F1
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0068C998: _wcslen.LIBCMT ref: 0068CA68
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0068C998: _wcslen.LIBCMT ref: 0068CA9E
                                                                                                                                                                                                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0068BAA5
                                                                                                                                                                                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0068BB00
                                                                                                                                                                                                                                                                                                                                                          • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 0068BB63
                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?), ref: 0068BBA6
                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 0068BBB3
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpper
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 826366716-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ee961588e6b7aed6bc9fb729c94db3a96d48af60ead98b6c23c6a2017fdadc87
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 66b9c94f3f35d279d4d9eaf32cf14f42f3e719e4fb4a3713f3c38da3952f2134
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ee961588e6b7aed6bc9fb729c94db3a96d48af60ead98b6c23c6a2017fdadc87
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D8618031208241AFD718EF14C490E6BBBE6FF84318F549A5DF4994B2A2DB31ED45CB92
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 00668BCD
                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32 ref: 00668C3E
                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32 ref: 00668C9D
                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00668D10
                                                                                                                                                                                                                                                                                                                                                          • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 00668D3B
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Variant$Clear$ChangeInitType
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4136290138-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 3953aedc89b25cd24e8819301f09136d56417b6dabd335a2ce4eb8652567349c
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f8605cfcd18788d398c2422a47f9e15b2641a1f9d9ce28e0a956ff6dea430668
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3953aedc89b25cd24e8819301f09136d56417b6dabd335a2ce4eb8652567349c
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BA516BB5A00619EFCB14CF68C894AAAB7F9FF89310B158559F905DB350E730E911CFA0
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 00678BAE
                                                                                                                                                                                                                                                                                                                                                          • GetPrivateProfileSectionW.KERNEL32(?,00000003,00000003,?), ref: 00678BDA
                                                                                                                                                                                                                                                                                                                                                          • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 00678C32
                                                                                                                                                                                                                                                                                                                                                          • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 00678C57
                                                                                                                                                                                                                                                                                                                                                          • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 00678C5F
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: PrivateProfile$SectionWrite$String
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2832842796-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e98f2291f81c5e4b9e619eaf146d9dcb715230d8362b5e0371f0f0d722262583
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e04ce1ec42346f780634a724e63cc0ce78d87593b6e5188e9d5108ae561e7a1d
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e98f2291f81c5e4b9e619eaf146d9dcb715230d8362b5e0371f0f0d722262583
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2C515D35A002159FCB05DF64C885AAEBBF6FF48314F08C459E849AB3A2CB31ED41CB94
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • LoadLibraryW.KERNEL32(?,00000000,?), ref: 00688F40
                                                                                                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,?), ref: 00688FD0
                                                                                                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,00000000), ref: 00688FEC
                                                                                                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,?), ref: 00689032
                                                                                                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000), ref: 00689052
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0061F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,00000000,?,?,?,00671043,?,7735E610), ref: 0061F6E6
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0061F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,0065FA64,00000000,00000000,?,?,00671043,?,7735E610,?,0065FA64), ref: 0061F70D
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 666041331-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: dea9b685642efab03bd68b9686401e96a8c2d60f7d18af8a4eb97c3c837dcec4
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c7b5244c98ed9c9e27f7533396bcd09bcb9e28ec661e9917c01b16968c956cf4
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dea9b685642efab03bd68b9686401e96a8c2d60f7d18af8a4eb97c3c837dcec4
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8C514E34640205DFC715EF54C4848AEBBF2FF49324B488199E9069B362DB31ED85CB90
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(00000002,000000F0,?), ref: 00696C33
                                                                                                                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000EC,?), ref: 00696C4A
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000002,00001036,00000000,?), ref: 00696C73
                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(00000002,00000000,00000002,00000002,?,?,?,?,?,?,?,0067AB79,00000000,00000000), ref: 00696C98
                                                                                                                                                                                                                                                                                                                                                          • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000027,00000002,?,00000001,00000002,00000002,?,?,?), ref: 00696CC7
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$Long$MessageSendShow
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3688381893-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b3bf16e027b346a3f966ab9b0249b7fab6dda2e3db3de91d312689f022496174
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 1c544d2ecafd697be75c08b853a55edc8022b45c815415064ff5bb363f9b5264
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b3bf16e027b346a3f966ab9b0249b7fab6dda2e3db3de91d312689f022496174
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0B41A135A04204EFDF24CF68CC54FE57BAEEB09360F150269F899A77A0D371AD51DA50
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: _free
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 269201875-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 0b91e43c1ed83e2ebf4b65ae4b5ed5e74b6a0ddbec55a2798fab60e88836041a
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 2c658150442f98aaed16b0d6552b6d2f9d9883fedcd771f966c7cd144750d410
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0b91e43c1ed83e2ebf4b65ae4b5ed5e74b6a0ddbec55a2798fab60e88836041a
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BD41D272A00201AFCB24DF78C991A9EB7F6EF89714F1545A8E615EB391DB31ED01CB80
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00619141
                                                                                                                                                                                                                                                                                                                                                          • ScreenToClient.USER32(00000000,?), ref: 0061915E
                                                                                                                                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(00000001), ref: 00619183
                                                                                                                                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(00000002), ref: 0061919D
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: AsyncState$ClientCursorScreen
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4210589936-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 9176ae5fca02bda0dafa0f601b8369e1602bdd804d89efcd17d3b06eafd122c1
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 5035c6d81236b7ff52f53c149c59f79f9a1613b74feb4224a80890081057975b
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9176ae5fca02bda0dafa0f601b8369e1602bdd804d89efcd17d3b06eafd122c1
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2141707190850BFBDF159F64D858BEEB776FB05324F244219E825A32D0C7306994CB61
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetInputState.USER32 ref: 006738CB
                                                                                                                                                                                                                                                                                                                                                          • TranslateAcceleratorW.USER32(?,00000000,?), ref: 00673922
                                                                                                                                                                                                                                                                                                                                                          • TranslateMessage.USER32(?), ref: 0067394B
                                                                                                                                                                                                                                                                                                                                                          • DispatchMessageW.USER32(?), ref: 00673955
                                                                                                                                                                                                                                                                                                                                                          • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00673966
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Message$Translate$AcceleratorDispatchInputPeekState
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2256411358-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 0ac6f82d3cbaf3d54a8c320acbd4dda9905b01dabda3c1cba795d287aedf9265
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 24192396bdc1d9dea8de468c7999bb7b75bbdbd1a9d05f6f4c2f6f921098d38f
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0ac6f82d3cbaf3d54a8c320acbd4dda9905b01dabda3c1cba795d287aedf9265
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B631F970905355AEEB35CB34D808BF637ABAB06300F04855FD55AC6390F3F49685EB51
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • InternetQueryDataAvailable.WININET(?,?,00000000,00000000,00000000,?,00000000,?,?,?,0067C21E,00000000), ref: 0067CF38
                                                                                                                                                                                                                                                                                                                                                          • InternetReadFile.WININET(?,00000000,?,?), ref: 0067CF6F
                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000000,?,?,?,0067C21E,00000000), ref: 0067CFB4
                                                                                                                                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?,?,00000000,?,?,?,0067C21E,00000000), ref: 0067CFC8
                                                                                                                                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?,?,00000000,?,?,?,0067C21E,00000000), ref: 0067CFF2
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: EventInternet$AvailableDataErrorFileLastQueryRead
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3191363074-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: dd3e57b4d3e6072be0b61838ad69b74e140bb3d2af78e74d9d10ae4427fe8a69
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 13d44c6c76e1f79c8e5311adf12bcd82b3949177d46f41427cad1b712cc7005b
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dd3e57b4d3e6072be0b61838ad69b74e140bb3d2af78e74d9d10ae4427fe8a69
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8A315E71600605EFDB20DFA5D884AABBBFFEF14360B10842EF51AD2241DB34AE41DB60
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00661915
                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(00000001,00000201,00000001), ref: 006619C1
                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,?,?), ref: 006619C9
                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(00000001,00000202,00000000), ref: 006619DA
                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,?,?,?), ref: 006619E2
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: MessagePostSleep$RectWindow
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3382505437-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 0df89af335e9d597ab2e49174fd1cd32956c59b44d1cc601214cb8d46ba381ca
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 8e628519b55a307eb629e9a5b6c3c34363df20ab5588ac3093f470548be1d696
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0df89af335e9d597ab2e49174fd1cd32956c59b44d1cc601214cb8d46ba381ca
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2A31C071A00219EFCB00CFA8CD99ADE3BB6EB45325F144329F921AB2D1C7709D44DB90
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001053,000000FF,?), ref: 00695745
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001074,?,00000001), ref: 0069579D
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 006957AF
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 006957BA
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001002,00000000,?), ref: 00695816
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$_wcslen
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 763830540-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 523279b15758b0d047ae097eaf8ed00bab6a9459f3cbd15a96ff8785784d9d13
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: a94fcc6d72d4777794d6660b8a595f235ecb6de9f4f420dcdf2537307d23f00e
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 523279b15758b0d047ae097eaf8ed00bab6a9459f3cbd15a96ff8785784d9d13
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2D218571904618AADF219FA0DC85AED77BEFF04724F108216E92AEB680D7708A85CF50
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • IsWindow.USER32(00000000), ref: 00680951
                                                                                                                                                                                                                                                                                                                                                          • GetForegroundWindow.USER32 ref: 00680968
                                                                                                                                                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 006809A4
                                                                                                                                                                                                                                                                                                                                                          • GetPixel.GDI32(00000000,?,00000003), ref: 006809B0
                                                                                                                                                                                                                                                                                                                                                          • ReleaseDC.USER32(00000000,00000003), ref: 006809E8
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$ForegroundPixelRelease
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4156661090-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a6e36772033cc8b68bab699b04a171db4c97e593402d62803e155203209bc85a
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 397af250a393352caabca00deb5a5849ebc886f5ddee2a930cccb67fe15677ba
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a6e36772033cc8b68bab699b04a171db4c97e593402d62803e155203209bc85a
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 47218435600204AFDB54EF69C844AAEB7EAEF49710F04856DE85AD7752DB30AC44CB90
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetEnvironmentStringsW.KERNEL32 ref: 0063CDC6
                                                                                                                                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0063CDE9
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00633820: RtlAllocateHeap.NTDLL(00000000,?,006D1444,?,0061FDF5,?,?,0060A976,00000010,006D1440,006013FC,?,006013C6,?,00601129), ref: 00633852
                                                                                                                                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 0063CE0F
                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0063CE22
                                                                                                                                                                                                                                                                                                                                                          • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0063CE31
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 336800556-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b59230460da361d8a29600b2626f9dd53412860acbbdfff6d4d268fe0570a365
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 7d70fd12d89e25a4a6bc5cd2df9787dabbcf776c8bd33a575e3cfab89a80faa7
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b59230460da361d8a29600b2626f9dd53412860acbbdfff6d4d268fe0570a365
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8F01AC726012157FA3212A7A6C5CD7B796FDEC6BB1715012EFD05E7301DA618D0193F4
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00619693
                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(?,00000000), ref: 006196A2
                                                                                                                                                                                                                                                                                                                                                          • BeginPath.GDI32(?), ref: 006196B9
                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(?,00000000), ref: 006196E2
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3225163088-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c43bd08f0e0d7981346baec4ccab404ddbd17a32caa12467cff8b54810f9f683
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f04069ffb6892d71feefd2bf3a699e85d1a629d1421c75d96a3909b0345d9f13
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c43bd08f0e0d7981346baec4ccab404ddbd17a32caa12467cff8b54810f9f683
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 16213C70D02305EBEB119F65EC247E93BABBB52365F141217F810AA2B1D3B05896CBF5
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: _memcmp
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2931989736-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 0f79098523c56fc9462087fdf7d9a8b98e3374761ade4d85086cb9a6827dce8c
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6834fa3bb2a79ad6460ce0b0c63eea4e35c5fc2acef8e67620a016609ef3ffe8
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0f79098523c56fc9462087fdf7d9a8b98e3374761ade4d85086cb9a6827dce8c
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6F01F561245A19FBD6089610AD83FFB774F9B323A4F018024FD06AF641FB21ED2186E4
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,0062F2DE,00633863,006D1444,?,0061FDF5,?,?,0060A976,00000010,006D1440,006013FC,?,006013C6), ref: 00632DFD
                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00632E32
                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00632E59
                                                                                                                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,00601129), ref: 00632E66
                                                                                                                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,00601129), ref: 00632E6F
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorLast$_free
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3170660625-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: eb37d67a14af35b92508edfc04fbbbe97f0e5767731577ab5f6b1ee5bc6af295
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d63136ee859086306e603a7b3abc7fe59afe460583c4305e4a1e39536af0abc0
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: eb37d67a14af35b92508edfc04fbbbe97f0e5767731577ab5f6b1ee5bc6af295
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0A0128326056026BC7122B797CA7E6B265FAFD17B5F25002DF525A23E2EF70CC0250E4
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,0065FF41,80070057,?,?,?,0066035E), ref: 0066002B
                                                                                                                                                                                                                                                                                                                                                          • ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0065FF41,80070057,?,?), ref: 00660046
                                                                                                                                                                                                                                                                                                                                                          • lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0065FF41,80070057,?,?), ref: 00660054
                                                                                                                                                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0065FF41,80070057,?), ref: 00660064
                                                                                                                                                                                                                                                                                                                                                          • CLSIDFromString.OLE32(?,?,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0065FF41,80070057,?,?), ref: 00660070
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3897988419-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b0ef82f223b2907e993c63463c1b343de959619857342d0ab3eac58db0f9ab87
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 71616eca2534cfc111b8ba00d28eea3f8c0c019bf441f8226a5058cb708efa1c
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b0ef82f223b2907e993c63463c1b343de959619857342d0ab3eac58db0f9ab87
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C4018672600204BFEB104F69DC08BAB7EAFEB487A2F145125F905D2210EBB1ED408BA0
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • QueryPerformanceCounter.KERNEL32(?), ref: 0066E997
                                                                                                                                                                                                                                                                                                                                                          • QueryPerformanceFrequency.KERNEL32(?), ref: 0066E9A5
                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000), ref: 0066E9AD
                                                                                                                                                                                                                                                                                                                                                          • QueryPerformanceCounter.KERNEL32(?), ref: 0066E9B7
                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32 ref: 0066E9F3
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2833360925-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 759e12fc7d9d03c56ab583b11539f5d89bd2d360bce89e203aa400d2106c2f61
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 46514d3a014b94b4ff52dd157cd9679a74c3b7f3ef8660106d778263f13e9404
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 759e12fc7d9d03c56ab583b11539f5d89bd2d360bce89e203aa400d2106c2f61
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9B018835C0162DEBCF00AFE4DC59AEEBB7AFF49710F000646E902B2240CB359651CBA6
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00661114
                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000000,00000000,?,?,00660B9B,?,?,?), ref: 00661120
                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00660B9B,?,?,?), ref: 0066112F
                                                                                                                                                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00660B9B,?,?,?), ref: 00661136
                                                                                                                                                                                                                                                                                                                                                          • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0066114D
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 842720411-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 217da7b96d5b5c01c20e96a07cc2b422e028e9f4acd3802af0d85d17a87e8b04
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 1f618a404889116d9d0fecee7e8a8681b2dcb243a677ce44a834b2cbf5fb33d2
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 217da7b96d5b5c01c20e96a07cc2b422e028e9f4acd3802af0d85d17a87e8b04
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E2013CB5200205BFDB114FA5DC49EAA7F6FEF8A3B0B64441AFA45DB360DB31DC009A60
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00660FCA
                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00660FD6
                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00660FE5
                                                                                                                                                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00660FEC
                                                                                                                                                                                                                                                                                                                                                          • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00661002
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 44706859-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 20f7af9513e1d37c2e3fb84a5f2140ea4486d2926011a9304b34748adb0e7545
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 339e88fd0a7a6a485e9da6b796e0a4a90e50bd8946266b91c074db775fbc01ed
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 20f7af9513e1d37c2e3fb84a5f2140ea4486d2926011a9304b34748adb0e7545
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DCF04F35100301ABDB214FA4DC49F963B6EEF8A762F544415F945CA261CA71DC408A70
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 0066102A
                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00661036
                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00661045
                                                                                                                                                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 0066104C
                                                                                                                                                                                                                                                                                                                                                          • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00661062
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 44706859-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 49529bdf3088ebabe664eac9f3d5d863d8f5d3e70c4f22ef36a4657f8e8c7794
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: b6aa75b8f99d6fe27f1f399d7cfd2e53aa880cec1e1b183a4e4e8e948f755b5a
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 49529bdf3088ebabe664eac9f3d5d863d8f5d3e70c4f22ef36a4657f8e8c7794
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 71F06235100315EBDB215FA5EC49F963B6FEF8A761F140415F945CB260CE71D8808A70
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,0067017D,?,006732FC,?,00000001,00642592,?), ref: 00670324
                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,0067017D,?,006732FC,?,00000001,00642592,?), ref: 00670331
                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,0067017D,?,006732FC,?,00000001,00642592,?), ref: 0067033E
                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,0067017D,?,006732FC,?,00000001,00642592,?), ref: 0067034B
                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,0067017D,?,006732FC,?,00000001,00642592,?), ref: 00670358
                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,0067017D,?,006732FC,?,00000001,00642592,?), ref: 00670365
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: CloseHandle
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2962429428-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: eb18668f072226acdcd51861a6318ba493132486cfb12e3a1afb14eb5c06afc6
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 328fcf07e823d6b9cee10aca05cefc2f0126a3036ac60811f88f9f1629be43bc
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: eb18668f072226acdcd51861a6318ba493132486cfb12e3a1afb14eb5c06afc6
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 86019076800B16DFD7309F66D880452F7FABE502253158A3FD19A52A31C371A994CE90
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0063D752
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006329C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0063D7D1,00000000,00000000,00000000,00000000,?,0063D7F8,00000000,00000007,00000000,?,0063DBF5,00000000), ref: 006329DE
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006329C8: GetLastError.KERNEL32(00000000,?,0063D7D1,00000000,00000000,00000000,00000000,?,0063D7F8,00000000,00000007,00000000,?,0063DBF5,00000000,00000000), ref: 006329F0
                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0063D764
                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0063D776
                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0063D788
                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0063D79A
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 9d08a53efa5c724bed32e0e19afc1b65656c336ce60d2e91b7f17fc7725f8d52
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: fa656d811706ae5ac03a124205636c918ed8459683cc3f59cf4faac44a3cf11c
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9d08a53efa5c724bed32e0e19afc1b65656c336ce60d2e91b7f17fc7725f8d52
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 62F06232901215ABC761EB65F9C6D6A7BEFBB04720F941809F048D7641C730FC8086E8
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003E9), ref: 00665C58
                                                                                                                                                                                                                                                                                                                                                          • GetWindowTextW.USER32(00000000,?,00000100), ref: 00665C6F
                                                                                                                                                                                                                                                                                                                                                          • MessageBeep.USER32(00000000), ref: 00665C87
                                                                                                                                                                                                                                                                                                                                                          • KillTimer.USER32(?,0000040A), ref: 00665CA3
                                                                                                                                                                                                                                                                                                                                                          • EndDialog.USER32(?,00000001), ref: 00665CBD
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3741023627-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 5b971d0560a7a095caca5871defeaf4043996e7be3c5d2248d140c12475010c9
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 16fa53d2d57fd6d724ed84a6ae9352c7ec9c08d49877dcf31e0e2a95ba239cce
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5b971d0560a7a095caca5871defeaf4043996e7be3c5d2248d140c12475010c9
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AE016D30500B04ABEB205F14DD4FFA67BBEBB00B05F00155EA583A14E1DBF0A9958B91
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 006322BE
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006329C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0063D7D1,00000000,00000000,00000000,00000000,?,0063D7F8,00000000,00000007,00000000,?,0063DBF5,00000000), ref: 006329DE
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006329C8: GetLastError.KERNEL32(00000000,?,0063D7D1,00000000,00000000,00000000,00000000,?,0063D7F8,00000000,00000007,00000000,?,0063DBF5,00000000,00000000), ref: 006329F0
                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 006322D0
                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 006322E3
                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 006322F4
                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00632305
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b17c97faea21167a56212cc65e600e00542f28504713d3288caaf48ca5af80ed
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 84ba2d6069ced5cdfa2a659be08ae9dd41029fafc82a311806fc4b4acd7e12c1
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b17c97faea21167a56212cc65e600e00542f28504713d3288caaf48ca5af80ed
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 34F01774C021229BCB52AF65BC11A593F67F719B60F11254FF814D72B1C7310A52AAE8
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • EndPath.GDI32(?), ref: 006195D4
                                                                                                                                                                                                                                                                                                                                                          • StrokeAndFillPath.GDI32(?,?,006571F7,00000000,?,?,?), ref: 006195F0
                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(?,00000000), ref: 00619603
                                                                                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32 ref: 00619616
                                                                                                                                                                                                                                                                                                                                                          • StrokePath.GDI32(?), ref: 00619631
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2625713937-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 938fcdd3b7d37e6e17da280b29e8c10525ae1e96f5eedf29485bd9b06bb6b2d5
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 7dcc3af91a4ae30157cf94cf8695d71f43714cc6c2d984db27c715154e47ef1a
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 938fcdd3b7d37e6e17da280b29e8c10525ae1e96f5eedf29485bd9b06bb6b2d5
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BFF01930406208EBDB125F65ED287A43B67AB02336F08A216F4255D5F1C7B18992DFB4
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: __freea$_free
                                                                                                                                                                                                                                                                                                                                                          • String ID: a/p$am/pm
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3432400110-3206640213
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ac6d11ae28582276c2c28482eecfba576f3d0b8c9c012887430c39d7cf22e04a
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 20d9105d88750403b489b3aab9fa14862a1ccf8478d0cd7da01c2c2f6283d89f
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ac6d11ae28582276c2c28482eecfba576f3d0b8c9c012887430c39d7cf22e04a
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D8D1E031900206DAEB289F68C895BFAB7B3EF07700F28415AE941AF751D7759E81CBD1
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00620242: EnterCriticalSection.KERNEL32(006D070C,006D1884,?,?,0061198B,006D2518,?,?,?,006012F9,00000000), ref: 0062024D
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00620242: LeaveCriticalSection.KERNEL32(006D070C,?,0061198B,006D2518,?,?,?,006012F9,00000000), ref: 0062028A
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006200A3: __onexit.LIBCMT ref: 006200A9
                                                                                                                                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 00686238
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006201F8: EnterCriticalSection.KERNEL32(006D070C,?,?,00618747,006D2514), ref: 00620202
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006201F8: LeaveCriticalSection.KERNEL32(006D070C,?,00618747,006D2514), ref: 00620235
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0067359C: LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 006735E4
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0067359C: LoadStringW.USER32(006D2390,?,00000FFF,?), ref: 0067360A
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: CriticalSection$EnterLeaveLoadString$Init_thread_footer__onexit
                                                                                                                                                                                                                                                                                                                                                          • String ID: x#m$x#m$x#m
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1072379062-2618917371
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 2f2c582b6d232b86959a4c30efa74d4a58d155a57f5e3de73c770bfacd73cbda
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f9fe936ba3be42d49744b424713aa37fd3b87eb3c1bc12eb43972f13a90039be
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2f2c582b6d232b86959a4c30efa74d4a58d155a57f5e3de73c770bfacd73cbda
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E1C15B71A00105ABDB14EF98C891EBEB7BAEF48300F148169F955AB391DB70EE45CB91
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                          • String ID: JO`
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 0-3089097622
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 36dc315b97c3d9dafe0172a2970c70d6476ceabe028af7916a3644318f970043
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 03b68516425d460d8cdbcc27bfb824136bc5e59eda4cc8b49eaeacfa183b4bac
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 36dc315b97c3d9dafe0172a2970c70d6476ceabe028af7916a3644318f970043
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0451A071D01A199FDB109FA4D845FEEBBBAAF06314F14105EF807A7292D7319A018BA5
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,00000002,00000000,?,?,?,00000000,?,?,?,?), ref: 00638B6E
                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,00000000,?,?,?,?,?,?,?,?,00000000,00001000,?), ref: 00638B7A
                                                                                                                                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 00638B81
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: ByteCharErrorLastMultiWide__dosmaperr
                                                                                                                                                                                                                                                                                                                                                          • String ID: .b
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2434981716-169500346
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e56df09b1c1e344086ccf0a2c5ced7fa157f36b3bedbf53c3cf5a0a1e4fe8c88
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: da7efe04e96081ac68f1032ecab92f64b63ba51c8f4625f69027bca0174472c1
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e56df09b1c1e344086ccf0a2c5ced7fa157f36b3bedbf53c3cf5a0a1e4fe8c88
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 22417E70504246AFD7249F24CC80AF9BFA7DB85310F2845AAF85687652DE318D0387D4
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0066B403: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,006621D0,?,?,00000034,00000800,?,00000034), ref: 0066B42D
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 00662760
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0066B3CE: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,006621FF,?,?,00000800,?,00001073,00000000,?,?), ref: 0066B3F8
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0066B32A: GetWindowThreadProcessId.USER32(?,?), ref: 0066B355
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0066B32A: OpenProcess.KERNEL32(00000438,00000000,?,?,?,00662194,00000034,?,?,00001004,00000000,00000000), ref: 0066B365
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0066B32A: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,00662194,00000034,?,?,00001004,00000000,00000000), ref: 0066B37B
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 006627CD
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 0066281A
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                                                                                                                                                                                                                                                          • String ID: @
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4150878124-2766056989
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 545774b6fca1b31b31f2443a26928dd273b314289746a960ba6f36ea246ff569
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f20f6cd5cac386232dc39b9c66b9e9411acd2b34fe83b6bac2be9ab5192e8b56
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 545774b6fca1b31b31f2443a26928dd273b314289746a960ba6f36ea246ff569
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6C413D72900218AFDB10DFA4CD52EEEBBB9EF05300F005059FA55B7281DB706E85CBA0
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\file.exe,00000104), ref: 00631769
                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00631834
                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0063183E
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: _free$FileModuleName
                                                                                                                                                                                                                                                                                                                                                          • String ID: C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2506810119-3587028468
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 99b1d3f95e5a01a27a0a24e9fec9373bd160adb7879af371146ba843081ace5e
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 630cf9ee058ef7a69615a41e1576c602154912d8a4a660fca3989f27f690a0d4
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 99b1d3f95e5a01a27a0a24e9fec9373bd160adb7879af371146ba843081ace5e
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 26316D75E01218BBDB21DF999C85D9EBBFEEB86310F1441AAF814DB211D6B08A41CBD4
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(00000004,00000000,00000000,?), ref: 0066C306
                                                                                                                                                                                                                                                                                                                                                          • DeleteMenu.USER32(?,00000007,00000000), ref: 0066C34C
                                                                                                                                                                                                                                                                                                                                                          • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,006D1990,01885D50), ref: 0066C395
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Menu$Delete$InfoItem
                                                                                                                                                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 135850232-4108050209
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 4b11d6f4734d5db80ea426a9292e66639d1cbdc3b31baba114ccc4f4c27e6471
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 2dc4f423070ebbadb67f035e1a3f1393e72ad5afe59d8edd8ad0b77cde702365
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4b11d6f4734d5db80ea426a9292e66639d1cbdc3b31baba114ccc4f4c27e6471
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2D41B131204701AFD724DF24D844B6ABBEAAF85320F04861EF9A5E73D1D730E904CB66
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,0069CC08,00000000,?,?,?,?), ref: 006944AA
                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32 ref: 006944C7
                                                                                                                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000F0,00000000), ref: 006944D7
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$Long
                                                                                                                                                                                                                                                                                                                                                          • String ID: SysTreeView32
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 847901565-1698111956
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 5d82f7a1b88e34900fb09f54d17fe70ae802d27c4f315f2f629ab4e518623143
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 666f5687b9792147b8d7cd31320a2e94f74979ece2d5d36f7c5597102303ac81
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5d82f7a1b88e34900fb09f54d17fe70ae802d27c4f315f2f629ab4e518623143
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0C317C31210605AFDF208E78DC45FEA7BAAEB09738F214719F979926D0DB70AC529B50
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • SysReAllocString.OLEAUT32(?,?), ref: 00666EED
                                                                                                                                                                                                                                                                                                                                                          • VariantCopyInd.OLEAUT32(?,?), ref: 00666F08
                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00666F12
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Variant$AllocClearCopyString
                                                                                                                                                                                                                                                                                                                                                          • String ID: *jf
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2173805711-4049100132
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b4bbc8b0f00b3b08b36a3a53509bae260cf07c41b194ee79575371f919cc0fe2
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: a3b70470ab6db556956666e6786a19621192d4915e4e04ec93ace5213d5d5936
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b4bbc8b0f00b3b08b36a3a53509bae260cf07c41b194ee79575371f919cc0fe2
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FC318D72604245EBCB09AFA5F8919BE37B7EF85304B1044ADF9024B2B1CB349D12DB94
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0068335B: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,?,?,00683077,?,?), ref: 00683378
                                                                                                                                                                                                                                                                                                                                                          • inet_addr.WSOCK32(?), ref: 0068307A
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0068309B
                                                                                                                                                                                                                                                                                                                                                          • htons.WSOCK32(00000000), ref: 00683106
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: ByteCharMultiWide_wcslenhtonsinet_addr
                                                                                                                                                                                                                                                                                                                                                          • String ID: 255.255.255.255
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 946324512-2422070025
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 73e701bb3b721fb312676995b11f54366f4d677f12f8f4faf0875bf662d05e76
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 16682e73e23ed4f1307a0af14d0f580260c22074e3c8f2342bb3d95d99f62f26
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 73e701bb3b721fb312676995b11f54366f4d677f12f8f4faf0875bf662d05e76
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8731E735604215DFCB10EF28C585EAA77E2EF14B18F248259E9158F792DB71EE42C770
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00001009,00000000,?), ref: 00693F40
                                                                                                                                                                                                                                                                                                                                                          • SetWindowPos.USER32(?,00000000,?,?,?,?,00000004), ref: 00693F54
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001002,00000000,?), ref: 00693F78
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$Window
                                                                                                                                                                                                                                                                                                                                                          • String ID: SysMonthCal32
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2326795674-1439706946
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c4febd9014f3c4d132ab56353c4afd5cb4cc9f514c18347305aa038a2c034aad
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 3965e17ddfd41888486151be59c663cce0ce9adc28084bdb29d2695c2ed879fe
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c4febd9014f3c4d132ab56353c4afd5cb4cc9f514c18347305aa038a2c034aad
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6921A132600229BFDF258F50CC46FEA3B7AEF49724F110219FA15AB2D0D6B5AD51CB90
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 00694705
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 00694713
                                                                                                                                                                                                                                                                                                                                                          • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 0069471A
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$DestroyWindow
                                                                                                                                                                                                                                                                                                                                                          • String ID: msctls_updown32
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4014797782-2298589950
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: bb3f9b51bf8c6c1ddaf9e28695ed2a972b2ca189017dcdbc5c8488675e25d576
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 47785b7c3c5db3b5f16d13504bcabf0413e92bfefb5e2e2344d41c0ab7a7c916
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bb3f9b51bf8c6c1ddaf9e28695ed2a972b2ca189017dcdbc5c8488675e25d576
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3C2130B5601209AFDB10DF64DCD1DBB37AEEF5A3A4B140459FA009B391DB71EC52CA60
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen
                                                                                                                                                                                                                                                                                                                                                          • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 176396367-2734436370
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 5e21c6f153e74ce6c2615044f57aa43f75920e4cc58442e8175007a147a8b4ed
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: cf95f50f7ea1c39269fdf5aa9b9a53b574c2eda99387ad5145409de08f7db5b6
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5e21c6f153e74ce6c2615044f57aa43f75920e4cc58442e8175007a147a8b4ed
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3E21387220462166D731AB24DC02FF7739F9F91300F15402AFD4AD7282EBB1AD46C2B9
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 00693840
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 00693850
                                                                                                                                                                                                                                                                                                                                                          • MoveWindow.USER32(00000000,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 00693876
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$MoveWindow
                                                                                                                                                                                                                                                                                                                                                          • String ID: Listbox
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3315199576-2633736733
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 7ce71d6219709ce5d9436e15ce24e5cc69247904e63e990e38c255da4d2b412e
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 79f42d19f8a4c6792bdb396add02f8891dabb6c124fa7a60b6fac615aff25bc4
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7ce71d6219709ce5d9436e15ce24e5cc69247904e63e990e38c255da4d2b412e
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 43217F72610228BBEF218F94CC45EFB376FEF89764F118115F9059B690C6719C5287A0
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001), ref: 00674A08
                                                                                                                                                                                                                                                                                                                                                          • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 00674A5C
                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000,?,?,0069CC08), ref: 00674AD0
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorMode$InformationVolume
                                                                                                                                                                                                                                                                                                                                                          • String ID: %lu
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2507767853-685833217
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 60a299ccd806280010b988f060c5a68cee5bee1aed84f74e17d2256f1d61e03f
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ea95f7c71a2d834ca36a238592a370430cf2f13005412cae7d20d3c6ab5d2f77
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 60a299ccd806280010b988f060c5a68cee5bee1aed84f74e17d2256f1d61e03f
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9A319374A00108AFDB50DF54C885EAA7BFAEF08314F148099F809DB352DB71ED45CB65
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 0069424F
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 00694264
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 00694271
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                          • String ID: msctls_trackbar32
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3850602802-1010561917
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d3169247206d6520ceb53277841925d809f0e5f77af51bd22aac89f84babc378
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: b3ea043febc49af1056cba8a947a5343651bf25ed0cec314d16581cf34b24925
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d3169247206d6520ceb53277841925d809f0e5f77af51bd22aac89f84babc378
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 71110632240208BEEF205F29CC06FFB3BAEEF85B64F110528FA55E6190D671DC529B20
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00606B57: _wcslen.LIBCMT ref: 00606B6A
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00662DA7: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00662DC5
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00662DA7: GetWindowThreadProcessId.USER32(?,00000000), ref: 00662DD6
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00662DA7: GetCurrentThreadId.KERNEL32 ref: 00662DDD
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00662DA7: AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00662DE4
                                                                                                                                                                                                                                                                                                                                                          • GetFocus.USER32 ref: 00662F78
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00662DEE: GetParent.USER32(00000000), ref: 00662DF9
                                                                                                                                                                                                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000100), ref: 00662FC3
                                                                                                                                                                                                                                                                                                                                                          • EnumChildWindows.USER32(?,0066303B), ref: 00662FEB
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows_wcslen
                                                                                                                                                                                                                                                                                                                                                          • String ID: %s%d
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1272988791-1110647743
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 9f414ee80be0191ddc8457e6c6d54470cd7161ac5e077922255e346715f64e53
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: dfca2f48f7a44e2b21899f759727f0f403c9c46998dc1d0de30906438677dbd1
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9f414ee80be0191ddc8457e6c6d54470cd7161ac5e077922255e346715f64e53
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F111AFB5600216ABDF94BF70CC95EEE376BAF94314F044079F9099B292DE3099498B64
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,?,?,00000030), ref: 006958C1
                                                                                                                                                                                                                                                                                                                                                          • SetMenuItemInfoW.USER32(?,?,?,00000030), ref: 006958EE
                                                                                                                                                                                                                                                                                                                                                          • DrawMenuBar.USER32(?), ref: 006958FD
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Menu$InfoItem$Draw
                                                                                                                                                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3227129158-4108050209
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 46c69bdcbf8e83b9122e9eab285fd608b06bebb77bd39077e77e9dd8a6efc079
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f27ea3cc173ebe99a08dd50bca9a6580533117f5ee30d67ce7b8189b43da6bf4
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 46c69bdcbf8e83b9122e9eab285fd608b06bebb77bd39077e77e9dd8a6efc079
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 69018031500258EFDF629F21DC44BEEBBBAFF45760F14809AE84AD6251DB308A94DF21
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(?,GetSystemWow64DirectoryW), ref: 0065D3BF
                                                                                                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32 ref: 0065D3E5
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                                                                                                                                                                          • String ID: GetSystemWow64DirectoryW$X64
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3013587201-2590602151
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 96d77fd9e2df899453d432bddc2da405203b874b97430c1eeb0cdbe0bb6dee3d
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 02f2b515ffc40bdcee3fd8dd48ae0893c247468614a72d93bead03b71b506e6d
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 96d77fd9e2df899453d432bddc2da405203b874b97430c1eeb0cdbe0bb6dee3d
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B0F02030005610EFC7349F108C44DA97B2BAF12703F59505AE906E61E0C760CF8ECE52
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: bda2df71281885c90095342a09ae5db594f3f6dd60c8430e9cf6d95544371a51
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 7528143ecfc2eb1d9e3a44dfb753299cad9c0d7381607e4565bcb923f63fa07b
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bda2df71281885c90095342a09ae5db594f3f6dd60c8430e9cf6d95544371a51
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6EC13E75A00216EFDB14CFA4C894AAEB7B6FF48715F2085A8E505EB351D731EE41CB90
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Variant$ClearInitInitializeUninitialize
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1998397398-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c4a0105e15663a0664b7256ed73e01d8c53eb45ce2249fba76b9f56b13efbda4
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 1439273889b0a7ae7619e5375c5d4d19b4e0672eec90fdbc487e072e1f26185c
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c4a0105e15663a0664b7256ed73e01d8c53eb45ce2249fba76b9f56b13efbda4
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3CA1AF756043109FC745EF28C885A6AB7E6FF88710F04894DF9899B3A2DB30EE41CB56
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • ProgIDFromCLSID.OLE32(?,00000000,?,00000000,00000800,00000000,?,0069FC08,?), ref: 006605F0
                                                                                                                                                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(00000000,00000000,?,00000000,00000800,00000000,?,0069FC08,?), ref: 00660608
                                                                                                                                                                                                                                                                                                                                                          • CLSIDFromProgID.OLE32(?,?,00000000,0069CC40,000000FF,?,00000000,00000800,00000000,?,0069FC08,?), ref: 0066062D
                                                                                                                                                                                                                                                                                                                                                          • _memcmp.LIBVCRUNTIME ref: 0066064E
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: FromProg$FreeTask_memcmp
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 314563124-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e1a7e0ab9381e1a2599ddb3dc088b1fe1b2474d685b55108f5a33cbb65d3aa43
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6e99494bf2410e5f3b39f4e97b5dfb7bd9245cda542fff594ac7c29d7467d4b4
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e1a7e0ab9381e1a2599ddb3dc088b1fe1b2474d685b55108f5a33cbb65d3aa43
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1981FB75A00109EFDB04DF94C984EEEB7BAFF89315F204568E516EB250DB71AE06CB60
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • CreateToolhelp32Snapshot.KERNEL32 ref: 0068A6AC
                                                                                                                                                                                                                                                                                                                                                          • Process32FirstW.KERNEL32(00000000,?), ref: 0068A6BA
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00609CB3: _wcslen.LIBCMT ref: 00609CBD
                                                                                                                                                                                                                                                                                                                                                          • Process32NextW.KERNEL32(00000000,?), ref: 0068A79C
                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0068A7AB
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0061CE60: CompareStringW.KERNEL32(00000409,00000001,?,00000000,00000000,?,?,00000000,?,00643303,?), ref: 0061CE8A
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Process32$CloseCompareCreateFirstHandleNextSnapshotStringToolhelp32_wcslen
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1991900642-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 4c40c7372557c3b4930991d6611885720809ab2d0da15bd61baa9927bf0baf90
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 3b84469fff8d44783c8585edfea4e68c249e2b0be93688615839b30edcbf9c51
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4c40c7372557c3b4930991d6611885720809ab2d0da15bd61baa9927bf0baf90
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FC519F715083009FD754EF24C886A6BBBFAFF89754F00891DF58597292EB70D904CBA6
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: _free
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 269201875-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b8c8777c6e78d66529ff90aa58d5b8e527c142f66bc87b439ad197118c6218e4
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 24dee9244e109acfedeefe22b02ce8a05110e770246e1d8b7805f9449433d301
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b8c8777c6e78d66529ff90aa58d5b8e527c142f66bc87b439ad197118c6218e4
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 75413B31A00510ABDB256FF9AC456EE3AF7EF43370F140229F419DA2D2E774898157B5
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 006962E2
                                                                                                                                                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00696315
                                                                                                                                                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,000000FF,00000001,?,?,?,?,?), ref: 00696382
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$ClientMoveRectScreen
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3880355969-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 684066622f73941e83b9af5acd39a1000a59f79b474c39fd0284c43925277a51
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 99ad370810fc28d930692bbc010adb8379b6ed9a8cd1b145b3e667e34f08bc52
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 684066622f73941e83b9af5acd39a1000a59f79b474c39fd0284c43925277a51
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8F510A74A00209EFDF14DF68D9909EE7BBAEF45360F10915AF8159B790D770AD81CB50
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • socket.WSOCK32(00000002,00000002,00000011), ref: 00681AFD
                                                                                                                                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00681B0B
                                                                                                                                                                                                                                                                                                                                                          • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 00681B8A
                                                                                                                                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00681B94
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorLast$socket
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1881357543-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 7b74080770d50f584e0a7567aa03d76528f5bec6bc0f006ecb6d5b6c79c21a0e
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 060ebe8110868a0eca21d51c9af60a451d3584b848ed2c6105cc782d9308d88c
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7b74080770d50f584e0a7567aa03d76528f5bec6bc0f006ecb6d5b6c79c21a0e
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7141F434640200AFE724AF24C886F6677EAAF45718F54854CF91A9F3D2D772ED82CB90
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c27bf1e3b31439739d36fb9bf6b7026fe6f261d4545653e6df7cee3752cea7e2
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e4892d1bb596b51bef0eccaeb8c7a2f0fb2360d1e5c97d9b214c09201acd2925
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c27bf1e3b31439739d36fb9bf6b7026fe6f261d4545653e6df7cee3752cea7e2
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 97410675A00714AFD7249F78CC41BAABBFAEF89720F10552EF241DB282D77199418BC4
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 00675783
                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000000), ref: 006757A9
                                                                                                                                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 006757CE
                                                                                                                                                                                                                                                                                                                                                          • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 006757FA
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3321077145-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a97a27f6c8d9db698cc83252f7b06b7c444a5b1ef50ec96b4197263d39d93735
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: fdb321aeb70e804aa1ce1257a6a9a66dc79fd036121512a67668f7d77ed88148
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a97a27f6c8d9db698cc83252f7b06b7c444a5b1ef50ec96b4197263d39d93735
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 30410839600610DFCB15EF15C544A5EBBE3EF89320B19C488E85AAB3A2CB75FD41CB95
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000000,?,00626D71,00000000,00000000,006282D9,?,006282D9,?,00000001,00626D71,?,00000001,006282D9,006282D9), ref: 0063D910
                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0063D999
                                                                                                                                                                                                                                                                                                                                                          • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 0063D9AB
                                                                                                                                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 0063D9B4
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00633820: RtlAllocateHeap.NTDLL(00000000,?,006D1444,?,0061FDF5,?,?,0060A976,00000010,006D1440,006013FC,?,006013C6,?,00601129), ref: 00633852
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2652629310-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: da5174746b46f88538512ca6139a0127698185e5f489d4beb3427b3331345af2
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f01c9adb707b474d64627adfb02b8a355d30de633397108fd31e14ed63414e1f
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: da5174746b46f88538512ca6139a0127698185e5f489d4beb3427b3331345af2
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6431AB72A0021AABDB259F64EC41EEE7BAAEB40710F154269FC04D7291EB35DD50CBE0
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001024,00000000,?), ref: 00695352
                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00695375
                                                                                                                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00695382
                                                                                                                                                                                                                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 006953A8
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: LongWindow$InvalidateMessageRectSend
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3340791633-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e3da3b5854f69ce2828969ba4d0dcb1f8aaf21588603689d6b803320f0ce35ad
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e022de869a8c1b5809b47b4b8054f9ae38ab0e1856c2b0c3d4a457564b71ab24
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e3da3b5854f69ce2828969ba4d0dcb1f8aaf21588603689d6b803320f0ce35ad
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4D310630A55A08EFEF329F54CC15BE8376FAB05390F584102FA0286BE0E7B09D419782
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetKeyboardState.USER32(?,76C1C0D0,?,00008000), ref: 0066ABF1
                                                                                                                                                                                                                                                                                                                                                          • SetKeyboardState.USER32(00000080,?,00008000), ref: 0066AC0D
                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000101,00000000), ref: 0066AC74
                                                                                                                                                                                                                                                                                                                                                          • SendInput.USER32(00000001,?,0000001C,76C1C0D0,?,00008000), ref: 0066ACC6
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 432972143-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 4f93957b6225620744c2f9ce8090fb75fd66dc6ea682fbcb2167c7d9f00c2083
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 99bd2f1a9056b4e225257179cb0113cef7216dbf93e08d953d178efd9b104626
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4f93957b6225620744c2f9ce8090fb75fd66dc6ea682fbcb2167c7d9f00c2083
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 45310930A007186FEF35CBA5CC047FA7BABAB45320F04531AE485A23D1C375D9859B62
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • ClientToScreen.USER32(?,?), ref: 0069769A
                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00697710
                                                                                                                                                                                                                                                                                                                                                          • PtInRect.USER32(?,?,00698B89), ref: 00697720
                                                                                                                                                                                                                                                                                                                                                          • MessageBeep.USER32(00000000), ref: 0069778C
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1352109105-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 7e13378544b024c0d5a0190236861566652273f5fab4a8f382621189ec46c006
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: bad34388bfc47abddff2c51fc3421ce822a995dbd0972bad9223f5d8b90be175
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7e13378544b024c0d5a0190236861566652273f5fab4a8f382621189ec46c006
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 14417C34A19214EFCF11CF98D894EA9B7FABB49314F1940A9E414DF761C770A942CB90
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetForegroundWindow.USER32 ref: 006916EB
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00663A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00663A57
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00663A3D: GetCurrentThreadId.KERNEL32 ref: 00663A5E
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00663A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,006625B3), ref: 00663A65
                                                                                                                                                                                                                                                                                                                                                          • GetCaretPos.USER32(?), ref: 006916FF
                                                                                                                                                                                                                                                                                                                                                          • ClientToScreen.USER32(00000000,?), ref: 0069174C
                                                                                                                                                                                                                                                                                                                                                          • GetForegroundWindow.USER32 ref: 00691752
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2759813231-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 97f3430a2c399ddd0be340e64262d8e5f7c6fb8c13457023884aa547d6edc8f2
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 9c3f4cdd3119368c2f7ddf3d044698f567392b27ec29159ca2f7185861dd345a
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 97f3430a2c399ddd0be340e64262d8e5f7c6fb8c13457023884aa547d6edc8f2
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 18315271D00109AFDB04DFA5C881CAFB7FEEF48304B50806EE415EB651D6319E45CBA1
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00619BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00619BB2
                                                                                                                                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00699001
                                                                                                                                                                                                                                                                                                                                                          • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,00657711,?,?,?,?,?), ref: 00699016
                                                                                                                                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 0069905E
                                                                                                                                                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,00657711,?,?,?), ref: 00699094
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2864067406-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: aa590d4ce7338e5d3dfe0d76bc4ef5b9e2b8835c3e15588a84b236a2ebfbf582
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f002df0deab5aacf76590b15f4cb5d12f16fce80e094dec069e5a11891a5b539
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: aa590d4ce7338e5d3dfe0d76bc4ef5b9e2b8835c3e15588a84b236a2ebfbf582
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F9218D35600018BFCF298F99C858EEA7BBFEB4A360F04405EF9154B661C37299A0DB60
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetFileAttributesW.KERNEL32(?,0069CB68), ref: 0066D2FB
                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0066D30A
                                                                                                                                                                                                                                                                                                                                                          • CreateDirectoryW.KERNEL32(?,00000000), ref: 0066D319
                                                                                                                                                                                                                                                                                                                                                          • CreateDirectoryW.KERNEL32(?,00000000,00000000,000000FF,0069CB68), ref: 0066D376
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: CreateDirectory$AttributesErrorFileLast
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2267087916-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: f81ae65309ac7fa438d2ca81b3dd302fbc227ecf6be9f1263f9f29b6a6b98862
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 7e344b06f4525230fbe7a67de1cb2d630232e98be86feeddcc2cd005715296c8
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f81ae65309ac7fa438d2ca81b3dd302fbc227ecf6be9f1263f9f29b6a6b98862
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0B219170A042019FC714DF24C8818AB77EAAE56324F504A1DF499D73E1EB30DA46CB97
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00661014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 0066102A
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00661014: GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00661036
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00661014: GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00661045
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00661014: HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 0066104C
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00661014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00661062
                                                                                                                                                                                                                                                                                                                                                          • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 006615BE
                                                                                                                                                                                                                                                                                                                                                          • _memcmp.LIBVCRUNTIME ref: 006615E1
                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00661617
                                                                                                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 0066161E
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Heap$InformationProcessToken$AllocErrorFreeLastLookupPrivilegeValue_memcmp
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1592001646-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 877e53ea6c115201e70846483c1ba2ceb79b085681f078a2bcf43582dde8adad
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 28aeefcc1855cd1dea7735f99ab105c2f2032880015155d0b53bc1fad842bac3
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 877e53ea6c115201e70846483c1ba2ceb79b085681f078a2bcf43582dde8adad
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1B217C71E00109EFDF10DFA8C945BEEB7BAEF46354F188459E441EB241E771AA05DBA0
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000EC), ref: 0069280A
                                                                                                                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00692824
                                                                                                                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00692832
                                                                                                                                                                                                                                                                                                                                                          • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 00692840
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$Long$AttributesLayered
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2169480361-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d4e940860f90a549d2af659a13c33b8833305fb12336f027f03e3c4910d924bc
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 62a88d5dfd8a18222d192cb000a4ec73fe55069974307d27808be29e1da91a9c
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d4e940860f90a549d2af659a13c33b8833305fb12336f027f03e3c4910d924bc
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5C219031205512BFDB14DF24CC55FAA7B9EAF85328F158159F4268BAE2CB71EC42C790
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00668D7D: lstrlenW.KERNEL32(?,00000002,000000FF,?,?,?,0066790A,?,000000FF,?,00668754,00000000,?,0000001C,?,?), ref: 00668D8C
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00668D7D: lstrcpyW.KERNEL32(00000000,?,?,0066790A,?,000000FF,?,00668754,00000000,?,0000001C,?,?,00000000), ref: 00668DB2
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00668D7D: lstrcmpiW.KERNEL32(00000000,?,0066790A,?,000000FF,?,00668754,00000000,?,0000001C,?,?), ref: 00668DE3
                                                                                                                                                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?,00000002,000000FF,?,000000FF,?,00668754,00000000,?,0000001C,?,?,00000000), ref: 00667923
                                                                                                                                                                                                                                                                                                                                                          • lstrcpyW.KERNEL32(00000000,?,?,00668754,00000000,?,0000001C,?,?,00000000), ref: 00667949
                                                                                                                                                                                                                                                                                                                                                          • lstrcmpiW.KERNEL32(00000002,cdecl,?,00668754,00000000,?,0000001C,?,?,00000000), ref: 00667984
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: lstrcmpilstrcpylstrlen
                                                                                                                                                                                                                                                                                                                                                          • String ID: cdecl
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4031866154-3896280584
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 3a4e42c8b480586aa312fa353f047faa99dd0025746bf6a5fce089d9369451de
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: fc031f55b0e283c60998fe23e1fea4db39267c58640ff0ee2aeedc94b926a650
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3a4e42c8b480586aa312fa353f047faa99dd0025746bf6a5fce089d9369451de
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4D11033A200202AFCB159F39C844EBA77EAFF85354B40412EF802C73A4EB319801C7A5
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00697D0B
                                                                                                                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(00000000,000000F0,?), ref: 00697D2A
                                                                                                                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 00697D42
                                                                                                                                                                                                                                                                                                                                                          • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,?,0067B7AD,00000000), ref: 00697D6B
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00619BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00619BB2
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$Long
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 847901565-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 62ad3e712c26d84b2a6fd9728b738929904a0851ed3212732d2a44bc8997519c
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f8224c2fb8a8dd2b383451d1e2b7ca93cc4b1dd15db62cd06c005b92dcd4c28e
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 62ad3e712c26d84b2a6fd9728b738929904a0851ed3212732d2a44bc8997519c
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7D11AC71625614AFCF108F28CC04AB63BAAAF46360F154325F839CB6F0D7308D51CB50
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001060,?,00000004), ref: 006956BB
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 006956CD
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 006956D8
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001002,00000000,?), ref: 00695816
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend_wcslen
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 455545452-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 0d0145a5646a32178161c6e2763f471ad01518707cbb4d0d2f3ded2c18961518
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c9562c0210a6ca64c1b0a28b495b8369c2f8c5044593a7280c047dcdb14241f9
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0d0145a5646a32178161c6e2763f471ad01518707cbb4d0d2f3ded2c18961518
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 31110B71A00615A6DF21DF61DC85AEE77BEEF11B60F10412AF917D6581EBB0C980CF64
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b2e0b2f21ddde55a77af0abee6764510e6f2ccc8be8e6a99b284af46540b5f4b
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 9de551480bb13d8adc685c21fdb89ba7187daa6b8976355d216ea474f8ad4e42
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b2e0b2f21ddde55a77af0abee6764510e6f2ccc8be8e6a99b284af46540b5f4b
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0401ADB26096163EF7612A787CC0FA7671FDF837B8F30132AF521A92D2DB608C0041A4
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B0,?,?), ref: 00661A47
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00661A59
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00661A6F
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00661A8A
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3850602802-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d29ca46c0e4f0f5556d7fabf6ad1e21b82343b8ad675871ed028bf33ababd68b
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 719e18fac5ffaa53da04943ad7597e57bf4af0bd75538d4776c45ab28ef0c503
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d29ca46c0e4f0f5556d7fabf6ad1e21b82343b8ad675871ed028bf33ababd68b
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6B11393AD01219FFEB10DBE4CD85FADBB79EB08750F240492EA04BB290D6716E50DB94
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 0066E1FD
                                                                                                                                                                                                                                                                                                                                                          • MessageBoxW.USER32(?,?,?,?), ref: 0066E230
                                                                                                                                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 0066E246
                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 0066E24D
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2880819207-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e5cbf0a9aac57269fd662b46d4c66d79e83815ad0e2d02c3c63ac25c12c19489
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 1588b27afbc305763e2180382d10092c639bedfcd605f6f969fe8c15f01a4ac2
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e5cbf0a9aac57269fd662b46d4c66d79e83815ad0e2d02c3c63ac25c12c19489
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CD11D676D05254BFC7019FA8EC19ADE7FAFAB46320F05425AF924E7391D6B1CE0487A0
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • CreateThread.KERNEL32(00000000,?,0062CFF9,00000000,00000004,00000000), ref: 0062D218
                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0062D224
                                                                                                                                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 0062D22B
                                                                                                                                                                                                                                                                                                                                                          • ResumeThread.KERNEL32(00000000), ref: 0062D249
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Thread$CreateErrorLastResume__dosmaperr
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 173952441-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 4ce417696fd38054ef0f727a284e70593603fe0a931225dc60c314aac357f698
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6d8592dbb3af06ccbdcdd5df425c85310691b3bfc04dab610eb8ad76c082367c
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4ce417696fd38054ef0f727a284e70593603fe0a931225dc60c314aac357f698
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B001D636406924BBDB115FA5EC09BEE7A6FDF81330F100219F925921D0CB708A01CAA0
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00619BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00619BB2
                                                                                                                                                                                                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 00699F31
                                                                                                                                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00699F3B
                                                                                                                                                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00699F46
                                                                                                                                                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,00000020,?,00000000,?,?,?), ref: 00699F7A
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Client$CursorLongProcRectScreenWindow
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4127811313-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: fa87abe5d7a8e798f91d555885a05bf9ad8b3189d0c36bca156c52b8ea248fed
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 73a8ddfb993e8151b27fc450fe3b4d066ea33cf8d912ab9011684b04a5810a1c
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fa87abe5d7a8e798f91d555885a05bf9ad8b3189d0c36bca156c52b8ea248fed
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5B11483290051AABDF10DFA8C8459EEB7BEFB05311F00045AF901E7550D330BA91CBB5
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0060604C
                                                                                                                                                                                                                                                                                                                                                          • GetStockObject.GDI32(00000011), ref: 00606060
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000030,00000000), ref: 0060606A
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: CreateMessageObjectSendStockWindow
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3970641297-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 0c6e1908178112d661399016860df763a4f347a491dcfdf908ac82bf76e4ffae
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 8dd10a80fbf9abd4ced6c487b95784dcc4e3eb00c49cb7d673e03ce81adfe0e1
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0c6e1908178112d661399016860df763a4f347a491dcfdf908ac82bf76e4ffae
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9811AD72581508BFEF164FA4CD54EEBBB6FEF083A4F000206FA0556160C7329C60EBA0
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • ___BuildCatchObject.LIBVCRUNTIME ref: 00623B56
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00623AA3: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 00623AD2
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00623AA3: ___AdjustPointer.LIBCMT ref: 00623AED
                                                                                                                                                                                                                                                                                                                                                          • _UnwindNestedFrames.LIBCMT ref: 00623B6B
                                                                                                                                                                                                                                                                                                                                                          • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 00623B7C
                                                                                                                                                                                                                                                                                                                                                          • CallCatchBlock.LIBVCRUNTIME ref: 00623BA4
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 737400349-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 3f434c9e77f04df804a1802bfc72144bc408ddb92dad140a26cfe20ada8a3302
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 51012932100569BBDF126E95EC42EEB3F6AEF58754F044018FE4856221C736E961DFA4
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,006013C6,00000000,00000000,?,0063301A,006013C6,00000000,00000000,00000000,?,0063328B,00000006,FlsSetValue), ref: 006330A5
                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,0063301A,006013C6,00000000,00000000,00000000,?,0063328B,00000006,FlsSetValue,006A2290,FlsSetValue,00000000,00000364,?,00632E46), ref: 006330B1
                                                                                                                                                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,0063301A,006013C6,00000000,00000000,00000000,?,0063328B,00000006,FlsSetValue,006A2290,FlsSetValue,00000000), ref: 006330BF
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3177248105-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 63dbc56569f1816dfca5ef71ee8aed5962f20c4f4acb406e00ce2e690182eaed
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f77ea020bc824287b2ab579728c82ead1e54bea74525aa7c80a7ccbd9f599581
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 63dbc56569f1816dfca5ef71ee8aed5962f20c4f4acb406e00ce2e690182eaed
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B501F732701732ABCB354F79AC84A977B9EAF05B71F201621F906E7350C721DA01C6E0
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000), ref: 0066747F
                                                                                                                                                                                                                                                                                                                                                          • LoadTypeLibEx.OLEAUT32(?,00000002,?), ref: 00667497
                                                                                                                                                                                                                                                                                                                                                          • RegisterTypeLib.OLEAUT32(?,?,00000000), ref: 006674AC
                                                                                                                                                                                                                                                                                                                                                          • RegisterTypeLibForUser.OLEAUT32(?,?,00000000), ref: 006674CA
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Type$Register$FileLoadModuleNameUser
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1352324309-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 04662412510544ace493e23846e9dd4329801fed9fd9c4386f8ebb200bc5ac01
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 4bd1c3c300528c044cb08e4029e437295c6029da7da2f84d6718e1d06bfb84dd
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 04662412510544ace493e23846e9dd4329801fed9fd9c4386f8ebb200bc5ac01
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3D11ADB5205314ABE720CF14DD0CB927BFEEB40B18F10856AE616D6591DBB0E904DBA0
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,0066ACD3,?,00008000), ref: 0066B0C4
                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,0066ACD3,?,00008000), ref: 0066B0E9
                                                                                                                                                                                                                                                                                                                                                          • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,0066ACD3,?,00008000), ref: 0066B0F3
                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,0066ACD3,?,00008000), ref: 0066B126
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: CounterPerformanceQuerySleep
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2875609808-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 006c2c338167d3692242095ba556ce0113c7370e6118a0c25c6dbaa2c0cf1698
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d03ec021f422783a9032bcdeac9bb3fd58d93c159868cafe6087ce94a215608f
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 006c2c338167d3692242095ba556ce0113c7370e6118a0c25c6dbaa2c0cf1698
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9A116D31C0152DEBCF00AFE4E998AEEFF7AFF0A721F105096D941B2285CB3096918B55
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00697E33
                                                                                                                                                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00697E4B
                                                                                                                                                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00697E6F
                                                                                                                                                                                                                                                                                                                                                          • InvalidateRect.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 00697E8A
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: ClientRectScreen$InvalidateWindow
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 357397906-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 1f4e890187ed2a6205b63d04b63c333a39d9f71c8422da78870bf9a9cdedf365
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f7ed0d0fe7a5c30ea0490719dd8f6332b419b870aa2d41e7639d6e102240aaa9
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1f4e890187ed2a6205b63d04b63c333a39d9f71c8422da78870bf9a9cdedf365
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D41142B9D0024AAFDB41CF98C884AEEBBF9FF18310F509066E915E3610D735AA54CF90
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00662DC5
                                                                                                                                                                                                                                                                                                                                                          • GetWindowThreadProcessId.USER32(?,00000000), ref: 00662DD6
                                                                                                                                                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 00662DDD
                                                                                                                                                                                                                                                                                                                                                          • AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00662DE4
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2710830443-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: bcf71f60344e0c8f785652282d0c2baab1ccca8edeb2201ae8c87ab24897a240
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 0eac59479075be8df69c35c8422cba91948fcba9ae138c15d86d9fb398b9d518
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bcf71f60344e0c8f785652282d0c2baab1ccca8edeb2201ae8c87ab24897a240
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9CE092711016247BDB201F729C0DFEB7E6EEF42BB1F401416F105D14909AA1C841D6B0
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00619639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00619693
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00619639: SelectObject.GDI32(?,00000000), ref: 006196A2
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00619639: BeginPath.GDI32(?), ref: 006196B9
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00619639: SelectObject.GDI32(?,00000000), ref: 006196E2
                                                                                                                                                                                                                                                                                                                                                          • MoveToEx.GDI32(?,00000000,00000000,00000000), ref: 00698887
                                                                                                                                                                                                                                                                                                                                                          • LineTo.GDI32(?,?,?), ref: 00698894
                                                                                                                                                                                                                                                                                                                                                          • EndPath.GDI32(?), ref: 006988A4
                                                                                                                                                                                                                                                                                                                                                          • StrokePath.GDI32(?), ref: 006988B2
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1539411459-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e3276799ed25b5f14162e5ecb471fd32a3f522e32a0027747dc77dc5de942904
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e38b3e220f62bb0542c8dc529d2419e8bf08ada8ef2022d880db1153479f8600
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e3276799ed25b5f14162e5ecb471fd32a3f522e32a0027747dc77dc5de942904
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FBF03A36042258BAEB126F94AC09FDA3B5EAF06320F048002FA116A5E1C7B55551CBF9
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetSysColor.USER32(00000008), ref: 006198CC
                                                                                                                                                                                                                                                                                                                                                          • SetTextColor.GDI32(?,?), ref: 006198D6
                                                                                                                                                                                                                                                                                                                                                          • SetBkMode.GDI32(?,00000001), ref: 006198E9
                                                                                                                                                                                                                                                                                                                                                          • GetStockObject.GDI32(00000005), ref: 006198F1
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Color$ModeObjectStockText
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4037423528-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 34fb7561447f8a7fe615a0b974469cb26c5784902b72ea87f4afc42fa628a938
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 3f65fe35a474e4fab5f35fe42ed31ead9e827d17bf27c938029a3db515f4f13f
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 34fb7561447f8a7fe615a0b974469cb26c5784902b72ea87f4afc42fa628a938
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 07E06531244240ABDB215F78FC19BD83F56AB12336F08821AF6FA545E1C77146549B10
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetCurrentThread.KERNEL32 ref: 00661634
                                                                                                                                                                                                                                                                                                                                                          • OpenThreadToken.ADVAPI32(00000000,?,?,?,006611D9), ref: 0066163B
                                                                                                                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,006611D9), ref: 00661648
                                                                                                                                                                                                                                                                                                                                                          • OpenProcessToken.ADVAPI32(00000000,?,?,?,006611D9), ref: 0066164F
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: CurrentOpenProcessThreadToken
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3974789173-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 1995bc4629efc181122dd56aea5bf8f5d5671ca443d5011a0074fa6a9b6c8b81
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 883d2305c2ed3cb67be4ba334c6a767d739f75f162f6fc75a9724e7b22c37e8c
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1995bc4629efc181122dd56aea5bf8f5d5671ca443d5011a0074fa6a9b6c8b81
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2AE08C36602211EBDB201FA0AE0EF863B7EAF457A2F18880AF245CD080E6348440CB60
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 0065D858
                                                                                                                                                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 0065D862
                                                                                                                                                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000000C), ref: 0065D882
                                                                                                                                                                                                                                                                                                                                                          • ReleaseDC.USER32(?), ref: 0065D8A3
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2889604237-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 6148108af55de3a76fe2c2eb8fc7a4c41acd50f36abadd3a949b154d0d52b81a
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 02fb181f7baec10ae6acb777c8051b8a679c2a2c326776ca5e7731754b0b0e15
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6148108af55de3a76fe2c2eb8fc7a4c41acd50f36abadd3a949b154d0d52b81a
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E0E01AB1800205EFCF419FA0D80866DBBBBFB08321F14900AE806E7650CB399942AF50
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 0065D86C
                                                                                                                                                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 0065D876
                                                                                                                                                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000000C), ref: 0065D882
                                                                                                                                                                                                                                                                                                                                                          • ReleaseDC.USER32(?), ref: 0065D8A3
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2889604237-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 55d4c6dff40a0a133b28273231ef14c372094231c8ffc833f59ee80ac1f48960
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c1fd2cf973b602b60e7c4aeb4ce6816553c3038d095bd1fbf57f1725010f49ef
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 55d4c6dff40a0a133b28273231ef14c372094231c8ffc833f59ee80ac1f48960
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E4E09AB5800205DFCF519FA0D80866DBBBABB48321F14944AE946E7650CB3959419F50
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00607620: _wcslen.LIBCMT ref: 00607625
                                                                                                                                                                                                                                                                                                                                                          • WNetUseConnectionW.MPR(00000000,?,0000002A,00000000,?,?,0000002A,?), ref: 00674ED4
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Connection_wcslen
                                                                                                                                                                                                                                                                                                                                                          • String ID: *$LPT
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1725874428-3443410124
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 78c8ebbcff910d9a45f129ca968e255c3a327e409a5fb587637377efab58faf4
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: b357a3d7465425f959f7075294de9dd730a027b0dcd7522d7e0cecb9b4fc9089
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 78c8ebbcff910d9a45f129ca968e255c3a327e409a5fb587637377efab58faf4
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 79915175A002049FCB14DF54C484EAABBF6AF44314F19C099E40A5F3A2DB75ED85CB51
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • __startOneArgErrorHandling.LIBCMT ref: 0062E30D
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorHandling__start
                                                                                                                                                                                                                                                                                                                                                          • String ID: pow
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3213639722-2276729525
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 02b03d53953415bb751b29f89a827266b24f52cbc5aed845784562c531f525ff
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6d0f2454f9cb68681ee502269f3d9428700711fc447c73b6430a7b9f7b1ebb2b
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 02b03d53953415bb751b29f89a827266b24f52cbc5aed845784562c531f525ff
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 06517DA1A0C50296CB31B718ED113F93BA7EF40741F30597CE496463E9DB368C919ECA
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • CharUpperBuffW.USER32(0065569E,00000000,?,0069CC08,?,00000000,00000000), ref: 006878DD
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00606B57: _wcslen.LIBCMT ref: 00606B6A
                                                                                                                                                                                                                                                                                                                                                          • CharUpperBuffW.USER32(0065569E,00000000,?,0069CC08,00000000,?,00000000,00000000), ref: 0068783B
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: BuffCharUpper$_wcslen
                                                                                                                                                                                                                                                                                                                                                          • String ID: <sl
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3544283678-2452013728
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e24f452793838ccd551e2efcb832f1f8ba9b42b455ae44d99baac871da786265
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 856c233faec97c57b462f9c8d085734d21e6e11dedb070a5ee274bd9cdbd27e8
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e24f452793838ccd551e2efcb832f1f8ba9b42b455ae44d99baac871da786265
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DF614E72954118AACF48FBE4CC91DFEB37ABF14300B545629F542A3191EF309A45CBA4
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                          • String ID: #
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 0-1885708031
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c4eb5d37a7689a0e73d0b0651a2f386934d70cb9dbdf23d87d05c8250995f16c
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 1e7389b42964c90bfad123f8c8c90192bdfe6e0ea2d1c63a2efe2c884e9d7319
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c4eb5d37a7689a0e73d0b0651a2f386934d70cb9dbdf23d87d05c8250995f16c
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1E5113759002569FDF19DF28C451AFA7BABEF19311F284059EC519B3C0D632DE86CB50
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000), ref: 0061F2A2
                                                                                                                                                                                                                                                                                                                                                          • GlobalMemoryStatusEx.KERNEL32(?), ref: 0061F2BB
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: GlobalMemorySleepStatus
                                                                                                                                                                                                                                                                                                                                                          • String ID: @
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2783356886-2766056989
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 629d246a886fc672d29bbd67cb3273a084c9bb83a8715cd91488a0ab260518d1
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: b1b567ad263a7a31d375b5b82de95fa4e75d4f8470a4f0084531a60d069975cd
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 629d246a886fc672d29bbd67cb3273a084c9bb83a8715cd91488a0ab260518d1
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 275167B1408745ABD320AF10D886BABBBF9FF84310F81894DF19941095EF309569CB6B
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • CharUpperBuffW.USER32(?,?,?,00000003,?,?), ref: 006857E0
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 006857EC
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: BuffCharUpper_wcslen
                                                                                                                                                                                                                                                                                                                                                          • String ID: CALLARGARRAY
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 157775604-1150593374
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 8329217d827c3464918722d3e89e2ad9bec2d458d40f7dad593bb9823216b0d7
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 0fbdc656fedb3b9ee3633388228933f9a6960910a2b940ec30c9571de5e5291f
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8329217d827c3464918722d3e89e2ad9bec2d458d40f7dad593bb9823216b0d7
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BF41A171E001159FCB14EFA8C8819EEBBF6EF59320F14412EE506A7391D7709D81CBA4
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0067D130
                                                                                                                                                                                                                                                                                                                                                          • InternetCrackUrlW.WININET(?,00000000,00000000,0000007C), ref: 0067D13A
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: CrackInternet_wcslen
                                                                                                                                                                                                                                                                                                                                                          • String ID: |
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 596671847-2343686810
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 0979456f63c745cd06372b44a5c5347ab8ec217da0326215e25b02068b5edc93
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 8022e086c5a8fdccb92d8eb264aec377b2289f66d800a2f96c9cc993599808de
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0979456f63c745cd06372b44a5c5347ab8ec217da0326215e25b02068b5edc93
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E8314D71D00219ABCF55EFA4CC85AEF7FBAFF04304F004019F819A6262D731AA16CB64
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • DestroyWindow.USER32(?,?,?,?), ref: 00693621
                                                                                                                                                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 0069365C
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$DestroyMove
                                                                                                                                                                                                                                                                                                                                                          • String ID: static
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2139405536-2160076837
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ac881a20aa0babe5911459b0b2479a43982a289a999cedbdaabe8c4c2ca6661e
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: a8a848798523d940f9a62090664a30ed933a2e67617d0144ccdf75319fec883e
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ac881a20aa0babe5911459b0b2479a43982a289a999cedbdaabe8c4c2ca6661e
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1A318C71100204AEDB14DF68DC80AFB73AEFF89724F01961DF8A5D7280DA31AD92D764
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000027,00001132,00000000,?), ref: 0069461F
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00694634
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                          • String ID: '
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3850602802-1997036262
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 17cd7c37aa09b488ef91f39d21eb65e9f41e42e3688a882fb0b5acb05e5cb293
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 09fa20e33ccaec455ce3fb011a432725259847ce0cd6151b6955d6c9bc9bd05b
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 17cd7c37aa09b488ef91f39d21eb65e9f41e42e3688a882fb0b5acb05e5cb293
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BC3128B4A012099FDF14CFA9C990FDA7BBAFF09340F11416AE905AB741DB70A942CF90
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 0069327C
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00693287
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                          • String ID: Combobox
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3850602802-2096851135
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 7090f4cb876ff1b0d014e1468095b3abaf215f3acd33df2d2a5f0d50ff241b51
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 5681dbfc5d2913883e57e4b717de940e4bb3c4c2b38d9d36352092ac92299b70
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7090f4cb876ff1b0d014e1468095b3abaf215f3acd33df2d2a5f0d50ff241b51
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 07118E712002186FEF259F94DC80EFB376FEB99364F104129F91897790D6719E518760
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0060600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0060604C
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0060600E: GetStockObject.GDI32(00000011), ref: 00606060
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0060600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 0060606A
                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 0069377A
                                                                                                                                                                                                                                                                                                                                                          • GetSysColor.USER32(00000012), ref: 00693794
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                                                                                                                                                                                                                                                                          • String ID: static
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1983116058-2160076837
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: eb8d083255ff99807d0c9a578b1d3413f37096ae064507e075c4769c2a8169f3
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 260356c9ba4bd5dca517f488b8e30aee7616bf9238fedac14fa0122325f61aaa
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: eb8d083255ff99807d0c9a578b1d3413f37096ae064507e075c4769c2a8169f3
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2D116AB2610209AFDF00DFA8CC45EEA7BB9FB09314F004915F955E7250D734E8219B50
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 0067CD7D
                                                                                                                                                                                                                                                                                                                                                          • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 0067CDA6
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Internet$OpenOption
                                                                                                                                                                                                                                                                                                                                                          • String ID: <local>
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 942729171-4266983199
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 56a3632f958dae6836164489632bc61f71ae7013024cc80d712b299663d16361
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 3788a40e010a90897467993fe649529cbbb9c6e49d106df61c800036f105330c
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 56a3632f958dae6836164489632bc61f71ae7013024cc80d712b299663d16361
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D911A071205631BAD7384BA68C49EE7BEAEEF567B4F00822EB10D82180D6649841D6F0
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetWindowTextLengthW.USER32(00000000), ref: 006934AB
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 006934BA
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: LengthMessageSendTextWindow
                                                                                                                                                                                                                                                                                                                                                          • String ID: edit
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2978978980-2167791130
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: bdabad4c16ad1dad104ee91a15991b14e8eed7249ba2b5bea659aa514d5807d1
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: a20098f93c5195b5c383f76685f031406b7ec02fe3e622ed21094aac4e535d48
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bdabad4c16ad1dad104ee91a15991b14e8eed7249ba2b5bea659aa514d5807d1
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6B119A71100218AAEF128F64DC44AEB37AFEB05B78F524324F96193BE0C771EC519B60
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00609CB3: _wcslen.LIBCMT ref: 00609CBD
                                                                                                                                                                                                                                                                                                                                                          • CharUpperBuffW.USER32(?,?,?), ref: 00666CB6
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00666CC2
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                          • String ID: STOP
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1256254125-2411985666
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 74f84d2112d18e3ddb2d41f92b2d0a97995c60dce4f045bf9edb599b658988ef
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 52ccce8e8757ef5edcfeba03bf89c1445b11b71d322941b8b62f58b3790002ae
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 74f84d2112d18e3ddb2d41f92b2d0a97995c60dce4f045bf9edb599b658988ef
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4001C432A009268ACB209FBDEC819FF77B7EE617507100928F86296291EA31D941C690
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00609CB3: _wcslen.LIBCMT ref: 00609CBD
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00663CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00663CCA
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 00661D4C
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c26e146ff7d48b3ce5f5dea9164a55710f81526125d9760734c1932af73831de
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c87a1eea4bc98b0aaeb850ea2d1b68747fc5509f3463c2a21424afd35ff50a63
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c26e146ff7d48b3ce5f5dea9164a55710f81526125d9760734c1932af73831de
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1701B571641218ABCB08EBA4CD55DFF776BEF57350F04091EB8225B3C2EA3059088670
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00609CB3: _wcslen.LIBCMT ref: 00609CBD
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00663CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00663CCA
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000180,00000000,?), ref: 00661C46
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: bcc212bc87d2083ab5d9edb1fb2b8e79d5a47d9a8f03925486225a2a6e0a75c4
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f2e4e2623b7169af778c6943e7063e5f6f805f8031e10b774d3f8a6919b76f23
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bcc212bc87d2083ab5d9edb1fb2b8e79d5a47d9a8f03925486225a2a6e0a75c4
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D001A775A8111467DB08EB90CE52EFF77AB9B12340F14001DB506673C2EA649E1896B5
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00609CB3: _wcslen.LIBCMT ref: 00609CBD
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00663CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00663CCA
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000182,?,00000000), ref: 00661CC8
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a677c43816b5f7906483119c548e2607e23fda8e0bfe8954bac9b91b3c79e9a9
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e01065f74c9ec7304fc019cb692f828f89ea9633fec9f39c57236cd6b94345c3
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a677c43816b5f7906483119c548e2607e23fda8e0bfe8954bac9b91b3c79e9a9
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9101A2B1AC015867DB08EBA0CE11EFF77AB9B12340F180419B802773C2EA649F08D675
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 0061A529
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00609CB3: _wcslen.LIBCMT ref: 00609CBD
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Init_thread_footer_wcslen
                                                                                                                                                                                                                                                                                                                                                          • String ID: ,%m$3ye
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2551934079-1776983847
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d6fb4263659cef9806a4521fc2439624ba0eae5bfca80f7b0311abfac98a1427
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 50afea29e816b28e67874d50c5fd594a5ef4f0de4dc64c8dfbf3827804a1b190
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d6fb4263659cef9806a4521fc2439624ba0eae5bfca80f7b0311abfac98a1427
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DF017B31B4261087DA14F7A8E81BEDE3767DF04720F54001DF501573C3DE205D818AAB
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00609CB3: _wcslen.LIBCMT ref: 00609CBD
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00663CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00663CCA
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000018B,00000000,00000000), ref: 00661DD3
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: bd4ec87ee15d3ebc96f722ae04fe523932abbd6d5e127d85f485fde6b9c7cbac
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d90c50ffd28cbd19e6254889575d96989345bf0063e6114261cea0506a942d44
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bd4ec87ee15d3ebc96f722ae04fe523932abbd6d5e127d85f485fde6b9c7cbac
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B9F04471E8121467DB58E7A4CD56FFF777FAF12350F08091DB922673C2DA6069088674
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000020,00000000,00000000,006D3018,006D305C), ref: 006981BF
                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32 ref: 006981D1
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: CloseCreateHandleProcess
                                                                                                                                                                                                                                                                                                                                                          • String ID: \0m
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3712363035-1990338000
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 88c22cdc80ac74040b5c5ac4b10efbb6056be069b0acf13b2789cc9825095e54
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 603285d3ae10514cf6acfc7a494e88c67660a03bd80df4294c39be2db74149a4
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 88c22cdc80ac74040b5c5ac4b10efbb6056be069b0acf13b2789cc9825095e54
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DAF082B1A41320BFE3206B65AC45FB73B5EDB09754F001426FB08D63A2D6768E0087FA
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen
                                                                                                                                                                                                                                                                                                                                                          • String ID: 3, 3, 16, 1
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 176396367-3042988571
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ba3e0ab25b534065095fd2c6bc80db5bc87e5d7b78a4ec98843f97b89385b7a3
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: b6246aeef44225d0337cdf29ec92411be8b813eaa4587f7e3e11cb6cb586dd76
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ba3e0ab25b534065095fd2c6bc80db5bc87e5d7b78a4ec98843f97b89385b7a3
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B3E0E5026046201092712269ACC1ABF57CBCEC5790724182EF985C2266EA94CDD193A4
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 00660B23
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Message
                                                                                                                                                                                                                                                                                                                                                          • String ID: AutoIt$Error allocating memory.
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2030045667-4017498283
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 465a01af6872eb3f79101490adbba1be76eeaccf15bb0637470b5f35b461f454
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 4414efd14d161950510761076962826c06a1cf4180433a963eab99e65e24066a
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 465a01af6872eb3f79101490adbba1be76eeaccf15bb0637470b5f35b461f454
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 63E0483128431876D6543B94BC03FD97A8B8F05B61F14446EF798599C38AE2649046AD
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0061F7C9: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,00620D71,?,?,?,0060100A), ref: 0061F7CE
                                                                                                                                                                                                                                                                                                                                                          • IsDebuggerPresent.KERNEL32(?,?,?,0060100A), ref: 00620D75
                                                                                                                                                                                                                                                                                                                                                          • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,0060100A), ref: 00620D84
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 00620D7F
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString
                                                                                                                                                                                                                                                                                                                                                          • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 55579361-631824599
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 64aacb5eadc52614c728feaa7c782175a53200c4af91bcad27bd217687003daa
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 67cca9955c45a520033bc9d7d1667fb33c1bb459d4303caa592507cb9831b3f2
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 64aacb5eadc52614c728feaa7c782175a53200c4af91bcad27bd217687003daa
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 38E06D702017118BE7609FB8E4043427BEAAF04740F018D2EE482C6A52DBB1E4448F91
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 0061E3D5
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Init_thread_footer
                                                                                                                                                                                                                                                                                                                                                          • String ID: 0%m$8%m
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1385522511-3709082646
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 5e4e173d955787cbc0e8e93329e1623cecbe9f98d2070ae4e9d15b7c08c05250
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d0c4f8d074dcec3ffba3d6186b8d1b545814c957df3d84942b9837454bdc7278
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5e4e173d955787cbc0e8e93329e1623cecbe9f98d2070ae4e9d15b7c08c05250
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AFE08635C55E21CBDB049B58B879EC83357BB55320B5422ABE922872D29B31A8818A59
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetTempPathW.KERNEL32(00000104,?,00000001), ref: 0067302F
                                                                                                                                                                                                                                                                                                                                                          • GetTempFileNameW.KERNEL32(?,aut,00000000,?), ref: 00673044
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Temp$FileNamePath
                                                                                                                                                                                                                                                                                                                                                          • String ID: aut
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3285503233-3010740371
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a6289a40e253d59072e14158e31b87037e13c3f8071cc433a7798b6e3b1ba2c8
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 0711a6c2bf69907e2c9c380ac90efb0272d136b113311ceb61b03896b392e204
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a6289a40e253d59072e14158e31b87037e13c3f8071cc433a7798b6e3b1ba2c8
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1CD05B7150031477DB2097949C0DFD73A6CD704760F0001527655D3091DAB09644CAD0
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: LocalTime
                                                                                                                                                                                                                                                                                                                                                          • String ID: %.3d$X64
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 481472006-1077770165
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: becacaa20759a6c40f0186469d6ad12d02e90a4628331ff32b5c92bd70e1842e
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: b41fb0f60e5727df4f2913c28c79e32103607b3b0bf267f4f5a1def2d10d94cf
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: becacaa20759a6c40f0186469d6ad12d02e90a4628331ff32b5c92bd70e1842e
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D7D01271808108F9CBA09BE0CC45DF9B37EEB18302F548456FE06D1080D624D74EAB61
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0069236C
                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(00000000), ref: 00692373
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0066E97B: Sleep.KERNEL32 ref: 0066E9F3
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                                                                                                                                          • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 358844920f9e69f97c72d40ad9f7cc6588a421b74acba5004be3159062db11e8
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 79a17c967addc2e49fc0aacb277158b83c675741ea0f2f7483d58f5ebf894918
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 358844920f9e69f97c72d40ad9f7cc6588a421b74acba5004be3159062db11e8
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 39D0C9363813107AE6A4AB70DC0FFD6662A9B04B20F015A1A7645AA1D4C9A0B8118A58
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0069232C
                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 0069233F
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0066E97B: Sleep.KERNEL32 ref: 0066E9F3
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                                                                                                                                          • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c5dffb79ede08796ffe50f7dd53f8004639547e3ee2a49aabdc7a36ff9270933
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c317d470210ff28329aa93e93c89549fc5606e31739ed855fa003bb45aefff22
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c5dffb79ede08796ffe50f7dd53f8004639547e3ee2a49aabdc7a36ff9270933
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FBD0C936394310B6E6A4AB70DC0FFD66A2A9F00B20F015A1A7645AA1D4C9A0A8118A58
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,00000000,?,?,?,00000000,?,?,?,?,?,00000000,?), ref: 0063BE93
                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0063BEA1
                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0063BEFC
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1486935933.0000000000601000.00000020.00000001.01000000.00000003.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1486908828.0000000000600000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.000000000069C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487034611.00000000006C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487104499.00000000006CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1487131134.00000000006D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_600000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1717984340-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a2c00a62f6d32edd96dd2701d105db2211f50300830c4e78bbf53b621be20611
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: bf57dbcddde3b8fd3e4f816a3d5d7c9db6bf3b714644a548ec395ca0230a12f7
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a2c00a62f6d32edd96dd2701d105db2211f50300830c4e78bbf53b621be20611
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6541D734604216AFCF218F68DC54AFA7BA7EF41360F14716DFA59972A1DB308D01CBA4